Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1532899
MD5:6f9619fa7cf95762cc014f84b308c135
SHA1:d892a42085bdf61e59b949e401dc62f12c190a5e
SHA256:b9d2c9598fb357f3e9009a5bd5ecddeb592c50486d2993141ffbfc3431ae03c8
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 4028 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 6F9619FA7CF95762CC014F84B308C135)
    • taskkill.exe (PID: 6436 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1892 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1412 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 612 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3292 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7104 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 1248 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 1352 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4712 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2168 -parentBuildID 20230927232528 -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6efb8e24-567d-4fe6-86ee-59a725f1c88d} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc7146e310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7064 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3768 -parentBuildID 20230927232528 -prefsHandle 2972 -prefMapHandle 1404 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d7b3dce-133c-439f-9923-f863713a0353} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc82924e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7472 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5088 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5028 -prefMapHandle 5064 -prefsLen 31270 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c982563-852c-4314-abb2-ed591bccd091} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc71473110 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 4028JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 36%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.80:443 -> 192.168.2.5:49891 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49899 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49900 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50029 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50030 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284982874.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290477478.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.2283709402.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290477478.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2288590127.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdbGCTL source: firefox.exe, 0000000E.00000003.2283709402.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2288590127.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284982874.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CBDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8C2A2 FindFirstFileExW,0_2_00C8C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC68EE FindFirstFileW,FindClose,0_2_00CC68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CC698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CBD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CBD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CC9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CC979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CC9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CC5C97
    Source: firefox.exeMemory has grown: Private usage: 0MB later: 210MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 52.222.236.80 52.222.236.80
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00CCCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2365033333.000002BC80B6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2274207160.000002BC8B775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274207160.000002BC8B799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2274207160.000002BC8B775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274207160.000002BC8B799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2361436348.000002BC82CE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391465991.000002BC82CE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8985D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8985D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2274207160.000002BC8B775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274207160.000002BC8B799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2274207160.000002BC8B775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274207160.000002BC8B799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B776000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.3348978354.000002214CE0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.3348978354.000002214CE0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.3348978354.000002214CE0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&6 equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&6 equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&6 equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2384886856.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2361436348.000002BC82CE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2384886856.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221940907.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316637804.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2274207160.000002BC8B775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353951561.000002BC8B790000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382761322.000002BC8B790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389324088.000002BC8871D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285303447.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: firefox.exe, 0000000E.00000003.2288865294.000002BC7FF6E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286559472.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290932437.000002BC7FF6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microso%#
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285303447.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2275752157.000002BC8B337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2221204760.000002BC8B799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2274756929.000002BC8B5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2350162777.000002BC89731000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274756929.000002BC8B5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2221204760.000002BC8B799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2255886512.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230582587.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224597631.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259663385.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256499432.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282456715.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302636416.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310948845.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257230363.000002BC8B4E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2349047886.000002BC897B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2256499432.000002BC8B4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342534213.000002BC837A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309402428.000002BC8B8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301837195.000002BC87FC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309402428.000002BC8B8D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357503626.000002BC882C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314167191.000002BC80291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213262659.000002BC8B2A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302636416.000002BC8B4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229151442.000002BC8B8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255886512.000002BC8B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259663385.000002BC8B4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302636416.000002BC8B4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC88371000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293365656.000002BC7EAFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2341876510.000002BC837B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299555698.000002BC8B8D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252787838.000002BC8B8D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252787838.000002BC8B8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309402428.000002BC8B8B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231398614.000002BC8B8EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285303447.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2320734112.000002BC8824B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2320734112.000002BC8824B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2320734112.000002BC8824B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: firefox.exe, 0000000E.00000003.2284000474.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282772487.000002BC7FF81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280248282.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288759557.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284982874.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286799954.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279592412.000002BC7FF84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286559472.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281209119.000002BC7FF81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283709402.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290477478.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2200080307.000002BC80E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221940907.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316637804.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000011.00000003.2216799847.000002214DB3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2210607399.000002214DB3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2213118376.000002214DB3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3356744142.000002214DB3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2320734112.000002BC8824B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2320734112.000002BC8824B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2307878971.000002BC89CEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335282171.000002BC89CF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2174226834.000002BC8061D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176476091.000002BC80653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177165398.000002BC8066F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2358715714.000002BC8394C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2386323217.000002BC89DFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367024855.000002BC89DFD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89DFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2357860429.000002BC87E8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2389752119.000002BC88447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276614839.000002BC88447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000003.2167753331.0000000000DCF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2168237007.0000000000DCF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2167417683.0000000000DCF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2169453139.0000000000DCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2391384487.000002BC83921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.2319953153.000002BC882DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2387204617.000002BC89D55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2387204617.000002BC89D55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC882B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2351795547.000002BC882C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC88411000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389324088.000002BC8871D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315968628.000002BC8B967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220610669.000002BC8B8F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220610669.000002BC8B8F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2326556921.000002BC80246000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220610669.000002BC8B8F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220610669.000002BC8B8F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2316637804.000002BC8B560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2274880026.000002BC8B3C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89822000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC882B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384263365.000002BC884AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2384213450.000002BC884BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2341567945.000002BC8878B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2365033333.000002BC80B6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2362826026.000002BC82B7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.2309402428.000002BC8B8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2174226834.000002BC8061D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176476091.000002BC80653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362210837.000002BC82C8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177165398.000002BC8066F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314234177.000002BC8027E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2316214576.000002BC8B718000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2200080307.000002BC80E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CE12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.0000019374513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2215939171.000002BC8B4D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209619967.000002BC89EC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2275752157.000002BC8B337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2333700834.000002BC8B337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2317897832.000002BC8B347000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274880026.000002BC8B347000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CE12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.0000019374513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3349785789.00000193745C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3349785789.00000193745C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CE2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.0000019374530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000012.00000002.3349785789.00000193745C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC88447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000012.00000002.3349785789.00000193745C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2319408307.000002BC887AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2296464567.000002BC88310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2296464567.000002BC88310000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2174226834.000002BC8061D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176476091.000002BC80653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177165398.000002BC8066F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2317897832.000002BC8B347000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274880026.000002BC8B347000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2352377143.000002BC88162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC88162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320908437.000002BC88162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2319953153.000002BC882DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2317897832.000002BC8B347000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2322275676.000002BC7EA6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263873274.000002BC89B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274880026.000002BC8B347000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323047172.000002BC7EA6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2275752157.000002BC8B337000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2333700834.000002BC8B337000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2367024855.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386382464.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2354544358.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385635409.000002BC8B1DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347156274.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2318233195.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2367024855.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386382464.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2367024855.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386382464.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2367024855.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386382464.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2367024855.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386382464.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389663236.000002BC8846F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2308180844.000002BC89C18000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2357860429.000002BC87EAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390843682.000002BC87EAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2273644911.000002BC8B9CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/baseline/1/2c4c53e6-9668-437d-a166-90a
    Source: firefox.exe, 0000000E.00000003.2316214576.000002BC8B74C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347156274.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385467667.000002BC8B1F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2318233195.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/5d06e7c7-c1b5-4a2c-b31d-b82c5
    Source: firefox.exe, 00000011.00000002.3348978354.000002214CEC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submitP&
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2335690896.000002BC898AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200080307.000002BC80E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2391730553.000002BC82CA5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362210837.000002BC82CA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2358715714.000002BC8394C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2358715714.000002BC8394C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2365033333.000002BC80B6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000012.00000002.3349785789.0000019374587000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3350288134.0000015C6DB72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2229151442.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285303447.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2252787838.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260696344.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229151442.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.2252787838.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260696344.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229151442.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2274880026.000002BC8B3C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2332918765.000002BC8B3DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC88162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.2389324088.000002BC8871D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89860000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2309402428.000002BC8B8B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387204617.000002BC89D55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2319953153.000002BC882DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388008995.000002BC89867000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2319953153.000002BC882DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2348739043.000002BC89896000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC882B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390364288.000002BC881ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.2316637804.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CE12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.0000019374513000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2316637804.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274756929.000002BC8B5ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2389267238.000002BC8874E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357860429.000002BC87EAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390843682.000002BC87EAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2391384487.000002BC83921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2391384487.000002BC83921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2384886856.000002BC8B596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2361661904.000002BC82CC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389324088.000002BC8871D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2391060058.000002BC839E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2354544358.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2358715714.000002BC839E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347156274.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385467667.000002BC8B1F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2318233195.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2290258180.000002BC838A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389196981.000002BC88759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2319408307.000002BC887AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2352377143.000002BC88124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320908437.000002BC8811E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2352377143.000002BC88162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC88162000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320908437.000002BC88162000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320116251.000002BC88289000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2319408307.000002BC887AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2174226834.000002BC8061D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274207160.000002BC8B775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2317175242.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346648613.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176476091.000002BC80653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177165398.000002BC8066F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314234177.000002BC8027E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353951561.000002BC8B790000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307218115.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177454754.000002BC8068A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274880026.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382761322.000002BC8B790000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385262013.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332918765.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2318233195.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8985D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8985D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC8985D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2221204760.000002BC8B799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2349976625.000002BC8973D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2200080307.000002BC80E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196376079.000002BC88551000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2174226834.000002BC8061D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176476091.000002BC80653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177165398.000002BC8066F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177454754.000002BC8068A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2200080307.000002BC80E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/searchcbe309e0-f638-4996-9dfc-ea5c19ef16e99a404348-0998-42c4-9d87-45
    Source: firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385262013.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332918765.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2316056241.000002BC8B7E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2252787838.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260696344.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229151442.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2252787838.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260696344.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229151442.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2317175242.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346648613.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307218115.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274880026.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385262013.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332918765.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2319570660.000002BC88735000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384886856.000002BC8B596000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2354879611.000002BC8B03F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2215939171.000002BC8B4D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209619967.000002BC89EC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387204617.000002BC89D55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC881AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385262013.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332918765.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2354879611.000002BC8B03F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387204617.000002BC89D55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2354879611.000002BC8B03F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000012.00000002.3349785789.00000193745F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2276614839.000002BC8846F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389572011.000002BC88486000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000011.00000002.3348978354.000002214CEC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Yk
    Source: firefox.exe, 0000000E.00000003.2358715714.000002BC8394C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89812000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320116251.000002BC88289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2319408307.000002BC887AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2352377143.000002BC88124000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320908437.000002BC8811E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2388008995.000002BC89812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2320116251.000002BC88289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2363478615.000002BC82B36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2318980904.000002BC89CF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307878971.000002BC89CF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2320908437.000002BC881E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352339862.000002BC881E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC881E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357860429.000002BC87E6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390974800.000002BC87E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390364288.000002BC881ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362826026.000002BC82B88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3349101953.00000193743B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000011.00000002.3353021519.000002214CFD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co6
    Source: firefox.exe, 0000000E.00000003.2390689815.000002BC87EB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3348093863.0000015C6D80A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3353911092.0000015C6DC44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3353021519.000002214CFD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347360750.000002214CB70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347360750.000002214CB7A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3348371633.00000193742EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349101953.00000193743B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2144201337.000001DB0DB37000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2160364191.0000026E4EC70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: file.exe, 00000000.00000002.2169312398.0000000000D90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd041.111
    Source: firefox.exe, 00000011.00000002.3347360750.000002214CB7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd4
    Source: firefox.exe, 00000010.00000002.3348093863.0000015C6D800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdC
    Source: firefox.exe, 00000010.00000002.3353911092.0000015C6DC44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3348093863.0000015C6D800000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3353021519.000002214CFD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347360750.000002214CB70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3348371633.00000193742E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349101953.00000193743B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.3348093863.0000015C6D80A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdW
    Source: firefox.exe, 00000012.00000002.3348371633.00000193742E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdf
    Source: firefox.exe, 00000012.00000002.3348371633.00000193742EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdr
    Source: firefox.exe, 0000000E.00000003.2335282171.000002BC89CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307878971.000002BC89CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355610810.000002BC89CF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387514288.000002BC89CF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2318980904.000002BC89CF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.compa
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49801 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49890 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.80:443 -> 192.168.2.5:49891 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49899 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49900 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49902 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49901 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50029 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50030 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CCEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00CCED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00CCEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00CBAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00CE9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2100137381.0000000000D12000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_1db42803-e
    Source: file.exe, 00000000.00000000.2100137381.0000000000D12000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_fa2d9d49-e
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a596d758-7
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d8bedc4e-3
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3D65F7 NtQuerySystemInformation,17_2_000002214D3D65F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3F69F2 NtQuerySystemInformation,17_2_000002214D3F69F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00CBD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CB1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00CBE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC20460_2_00CC2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C580600_2_00C58060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB82980_2_00CB8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8E4FF0_2_00C8E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8676B0_2_00C8676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE48730_2_00CE4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5CAF00_2_00C5CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7CAA00_2_00C7CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6CC390_2_00C6CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C86DD90_2_00C86DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C591C00_2_00C591C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6B1190_2_00C6B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C713940_2_00C71394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C717060_2_00C71706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7781B0_2_00C7781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C719B00_2_00C719B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6997D0_2_00C6997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C579200_2_00C57920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C77A4A0_2_00C77A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C77CA70_2_00C77CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C71C770_2_00C71C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C89EEE0_2_00C89EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CDBE440_2_00CDBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C71F320_2_00C71F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 14_3_000001A98E1F66F914_3_000001A98E1F66F9
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3D65F717_2_000002214D3D65F7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3F69F217_2_000002214D3F69F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3F711C17_2_000002214D3F711C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3F6A3217_2_000002214D3F6A32
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C70A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C59CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C6F9F2 appears 40 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC37B5 GetLastError,FormatMessageW,0_2_00CC37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB10BF AdjustTokenPrivileges,CloseHandle,0_2_00CB10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00CB16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00CC51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00CBD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00CC648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C542A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00C542A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2452:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2364:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1048:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1292:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5912:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273874441.000002BC8B9AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2274880026.000002BC8B3AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2317175242.000002BC8B3B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307218115.000002BC8B3AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2385953326.000002BC8B152000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2168 -parentBuildID 20230927232528 -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6efb8e24-567d-4fe6-86ee-59a725f1c88d} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc7146e310 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3768 -parentBuildID 20230927232528 -prefsHandle 2972 -prefMapHandle 1404 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d7b3dce-133c-439f-9923-f863713a0353} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc82924e10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5088 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5028 -prefMapHandle 5064 -prefsLen 31270 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c982563-852c-4314-abb2-ed591bccd091} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc71473110 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2168 -parentBuildID 20230927232528 -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6efb8e24-567d-4fe6-86ee-59a725f1c88d} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc7146e310 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3768 -parentBuildID 20230927232528 -prefsHandle 2972 -prefMapHandle 1404 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d7b3dce-133c-439f-9923-f863713a0353} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc82924e10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5088 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5028 -prefMapHandle 5064 -prefsLen 31270 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c982563-852c-4314-abb2-ed591bccd091} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc71473110 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284982874.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290477478.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 0000000E.00000003.2283709402.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290477478.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2288590127.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000E.00000003.2290894564.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdbGCTL source: firefox.exe, 0000000E.00000003.2283709402.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2288590127.000002BC7FF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.2284683746.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284982874.000002BC7FF85000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C542DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C70A76 push ecx; ret 0_2_00C70A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00C6F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CE1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00CE1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96627
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3D65F7 rdtsc 17_2_000002214D3D65F7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00CBDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8C2A2 FindFirstFileExW,0_2_00C8C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC68EE FindFirstFileW,FindClose,0_2_00CC68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00CC698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CBD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00CBD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CC9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00CC979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00CC9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00CC5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C542DE
    Source: firefox.exe, 00000010.00000002.3355778211.0000015C6DE00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllw
    Source: firefox.exe, 00000010.00000002.3348093863.0000015C6D80A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000012.00000002.3348371633.00000193742EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
    Source: firefox.exe, 00000010.00000002.3355778211.0000015C6DE00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWt
    Source: firefox.exe, 00000010.00000002.3355778211.0000015C6DE00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3355371990.000002214D450000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3347360750.000002214CB7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000012.00000002.3353651098.0000019374600000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&
    Source: firefox.exe, 00000010.00000002.3354693911.0000015C6DD13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000011.00000002.3355371990.000002214D450000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll+
    Source: firefox.exe, 00000010.00000002.3355778211.0000015C6DE00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3355371990.000002214D450000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002214D3D65F7 rdtsc 17_2_000002214D3D65F7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CCEAA2 BlockInput,0_2_00CCEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C82622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C82622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C542DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C74CE8 mov eax, dword ptr fs:[00000030h]0_2_00C74CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CB0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C82622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C82622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C7083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C7083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C709D5 SetUnhandledExceptionFilter,0_2_00C709D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C70C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00C70C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00CB1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C92BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C92BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CBB226 SendInput,keybd_event,0_2_00CBB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00CD22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00CB0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CB1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00CB1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C70698 cpuid 0_2_00C70698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CC8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00CC8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CAD27A GetUserNameW,0_2_00CAD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C8B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00C8B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C542DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4028, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 4028, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00CD1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00CD1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532899 Sample: file.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 210 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.142, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49720, 49721 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe37%ReversingLabsWin32.Trojan.Generic
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
    twitter.com0%VirustotalBrowse
    prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
    prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
    services.addons.mozilla.org0%VirustotalBrowse
    dyna.wikimedia.org0%VirustotalBrowse
    prod.remote-settings.prod.webservices.mozgcp.net0%VirustotalBrowse
    reddit.map.fastly.net0%VirustotalBrowse
    youtube.com0%VirustotalBrowse
    youtube-ui.l.google.com0%VirustotalBrowse
    prod.ads.prod.webservices.mozgcp.net0%VirustotalBrowse
    contile.services.mozilla.com0%VirustotalBrowse
    us-west1.prod.sumo.prod.webservices.mozgcp.net0%VirustotalBrowse
    normandy-cdn.services.mozilla.com0%VirustotalBrowse
    prod.content-signature-chains.prod.webservices.mozgcp.net0%VirustotalBrowse
    spocs.getpocket.com0%VirustotalBrowse
    www.reddit.com0%VirustotalBrowse
    push.services.mozilla.com0%VirustotalBrowse
    ipv4only.arpa0%VirustotalBrowse
    content-signature-2.cdn.mozilla.net0%VirustotalBrowse
    www.youtube.com0%VirustotalBrowse
    telemetry-incoming.r53-2.services.mozilla.com0%VirustotalBrowse
    support.mozilla.org0%VirustotalBrowse
    www.wikipedia.org0%VirustotalBrowse
    normandy.cdn.mozilla.net0%VirustotalBrowse
    shavar.services.mozilla.com0%VirustotalBrowse
    firefox.settings.services.mozilla.com0%VirustotalBrowse
    detectportal.firefox.com0%VirustotalBrowse
    www.facebook.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-0%VirustotalBrowse
    https://json-schema.org/draft/2019-09/schema.0%VirustotalBrowse
    https://github.com/w3c/csswg-drafts/issues/46500%VirustotalBrowse
    https://www.msn.com0%VirustotalBrowse
    https://youtube.com/0%VirustotalBrowse
    https://github.com/mozilla-services/screenshots0%VirustotalBrowse
    https://www.amazon.com/exec/obidos/external-search/0%VirustotalBrowse
    https://www.instagram.com/0%VirustotalBrowse
    https://content-signature-2.cdn.mozilla.net/0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.253.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalseunknown
    prod.balrog.prod.cloudops.mozgcp.net
    35.244.181.201
    truefalseunknown
    twitter.com
    104.244.42.1
    truefalseunknown
    prod.detectportal.prod.cloudops.mozgcp.net
    34.107.221.82
    truefalseunknown
    services.addons.mozilla.org
    52.222.236.80
    truefalseunknown
    dyna.wikimedia.org
    185.15.59.224
    truefalseunknown
    prod.remote-settings.prod.webservices.mozgcp.net
    34.149.100.209
    truefalseunknown
    contile.services.mozilla.com
    34.117.188.166
    truefalseunknown
    youtube.com
    142.250.186.142
    truefalseunknown
    prod.content-signature-chains.prod.webservices.mozgcp.net
    34.160.144.191
    truefalseunknown
    youtube-ui.l.google.com
    142.250.181.238
    truefalseunknown
    us-west1.prod.sumo.prod.webservices.mozgcp.net
    34.149.128.2
    truefalseunknown
    reddit.map.fastly.net
    151.101.129.140
    truefalseunknown
    ipv4only.arpa
    192.0.0.170
    truefalseunknown
    prod.ads.prod.webservices.mozgcp.net
    34.117.188.166
    truefalseunknown
    push.services.mozilla.com
    34.107.243.93
    truefalseunknown
    normandy-cdn.services.mozilla.com
    35.201.103.21
    truefalseunknown
    telemetry-incoming.r53-2.services.mozilla.com
    34.120.208.123
    truefalseunknown
    www.reddit.com
    unknown
    unknownfalseunknown
    spocs.getpocket.com
    unknown
    unknownfalseunknown
    content-signature-2.cdn.mozilla.net
    unknown
    unknownfalseunknown
    support.mozilla.org
    unknown
    unknownfalseunknown
    firefox.settings.services.mozilla.com
    unknown
    unknownfalseunknown
    www.youtube.com
    unknown
    unknownfalseunknown
    www.facebook.com
    unknown
    unknownfalseunknown
    detectportal.firefox.com
    unknown
    unknownfalseunknown
    normandy.cdn.mozilla.net
    unknown
    unknownfalseunknown
    shavar.services.mozilla.com
    unknown
    unknownfalseunknown
    www.wikipedia.org
    unknown
    unknownfalseunknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalseunknown
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3349785789.00000193745C8000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2221204760.000002BC8B799000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2365033333.000002BC80B6F000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
    • URL Reputation: safe
    unknown
    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.3349785789.0000019374587000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2316637804.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274756929.000002BC8B5ED000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2318233195.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmpfalse
      unknown
      https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2319953153.000002BC882DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388008995.000002BC89867000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2391384487.000002BC83921000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2367024855.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386382464.000002BC89DE8000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2174226834.000002BC8061D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274207160.000002BC8B775000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2317175242.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2346648613.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176476091.000002BC80653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177165398.000002BC8066F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314234177.000002BC8027E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2353951561.000002BC8B790000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307218115.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177454754.000002BC8068A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274880026.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382761322.000002BC8B790000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385262013.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332918765.000002BC8B3FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://www.msn.comfirefox.exe, 0000000E.00000003.2358715714.000002BC8394C000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2174226834.000002BC8061D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176476091.000002BC80653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177165398.000002BC8066F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173826469.000002BC80400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175808127.000002BC80638000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://youtube.com/firefox.exe, 0000000E.00000003.2320908437.000002BC881E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352339862.000002BC881E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC881E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357860429.000002BC87E6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390974800.000002BC87E82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2390364288.000002BC881ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362826026.000002BC82B88000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2274880026.000002BC8B3C3000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2383043000.000002BC8B761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221204760.000002BC8B756000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmpfalse
        unknown
        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2387204617.000002BC89D55000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.instagram.com/firefox.exe, 0000000E.00000003.2252787838.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260696344.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229151442.000002BC8B8DF000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.amazon.com/firefox.exe, 0000000E.00000003.2319408307.000002BC887AB000.00000004.00000800.00020000.00000000.sdmpfalse
          unknown
          https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
            unknown
            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpfalse
              unknown
              http://crl.microso%#firefox.exe, 0000000E.00000003.2288865294.000002BC7FF6E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286559472.000002BC7FF64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290932437.000002BC7FF6E000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://www.youtube.com/firefox.exe, 00000012.00000002.3349785789.000001937450C000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2307878971.000002BC89CEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335282171.000002BC89CF0000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3349785789.00000193745C8000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://127.0.0.1:firefox.exe, 0000000E.00000003.2388008995.000002BC89860000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389324088.000002BC8871D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                        unknown
                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220610669.000002BC8B8F5000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2309402428.000002BC8B8B5000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://bugzilla.mofirefox.exe, 0000000E.00000003.2316214576.000002BC8B758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315968628.000002BC8B967000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2391384487.000002BC83921000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                          unknown
                          https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2319953153.000002BC882DB000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3350288134.0000015C6DBC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CEEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.00000193745EF000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                            unknown
                            https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2316637804.000002BC8B5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3348978354.000002214CE12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3349785789.0000019374513000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2320908437.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352377143.000002BC8817D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222265186.000002BC8817D000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3349101953.00000193743B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                  unknown
                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000010.00000002.3350288134.0000015C6DB72000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2320116251.000002BC88263000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                        unknown
                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2256499432.000002BC8B4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2342534213.000002BC837A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309402428.000002BC8B8B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301837195.000002BC87FC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309402428.000002BC8B8D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357503626.000002BC882C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2314167191.000002BC80291000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213262659.000002BC8B2A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302636416.000002BC8B4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229151442.000002BC8B8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255886512.000002BC8B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259663385.000002BC8B4D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2302636416.000002BC8B4C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC88371000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293365656.000002BC7EAFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2341876510.000002BC837B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299555698.000002BC8B8D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252787838.000002BC8B8D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252787838.000002BC8B8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309402428.000002BC8B8B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231398614.000002BC8B8EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2358715714.000002BC8394C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2358715714.000002BC8394C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.zhihu.com/firefox.exe, 0000000E.00000003.2320116251.000002BC88289000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2320734112.000002BC8824B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2320734112.000002BC8824B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2388008995.000002BC8982B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2194802639.000002BC88331000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296464567.000002BC8831C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2362826026.000002BC82B7F000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2335690896.000002BC898AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2200080307.000002BC80E67000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2316214576.000002BC8B718000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://profiler.firefox.comfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2354544358.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385635409.000002BC8B1DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347156274.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2318233195.000002BC8B1DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2357087523.000002BC88747000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389196981.000002BC88759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2319570660.000002BC88747000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2224061778.000002BC802A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2223629817.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293365656.000002BC7EA73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303277888.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227027466.000002BC802DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183016492.000002BC802DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2355538536.000002BC89D48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2334630621.000002BC89D48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2341567945.000002BC8878B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3349321035.0000015C6D960000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3353392948.000002214D370000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3348887279.0000019374340000.00000002.10000000.00040000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    34.149.100.209
                                                    prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                    2686ATGS-MMD-ASUSfalse
                                                    52.222.236.80
                                                    services.addons.mozilla.orgUnited States
                                                    16509AMAZON-02USfalse
                                                    34.107.243.93
                                                    push.services.mozilla.comUnited States
                                                    15169GOOGLEUSfalse
                                                    34.107.221.82
                                                    prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                    15169GOOGLEUSfalse
                                                    35.244.181.201
                                                    prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                    15169GOOGLEUSfalse
                                                    34.117.188.166
                                                    contile.services.mozilla.comUnited States
                                                    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                    142.250.186.142
                                                    youtube.comUnited States
                                                    15169GOOGLEUSfalse
                                                    35.201.103.21
                                                    normandy-cdn.services.mozilla.comUnited States
                                                    15169GOOGLEUSfalse
                                                    35.190.72.216
                                                    prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                    15169GOOGLEUSfalse
                                                    34.160.144.191
                                                    prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                    2686ATGS-MMD-ASUSfalse
                                                    34.120.208.123
                                                    telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    127.0.0.1
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1532899
                                                    Start date and time:2024-10-14 06:01:08 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 7m 15s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:22
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:file.exe
                                                    Detection:MAL
                                                    Classification:mal72.troj.evad.winEXE@34/34@68/12
                                                    EGA Information:
                                                    • Successful, ratio: 40%
                                                    HCA Information:
                                                    • Successful, ratio: 94%
                                                    • Number of executed functions: 42
                                                    • Number of non-executed functions: 312
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 52.26.161.5, 52.25.49.43, 35.83.8.120, 2.22.61.56, 2.22.61.59, 172.217.16.206, 142.250.184.202, 142.250.186.170, 142.250.185.238, 142.250.185.74
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                    • Execution Graph export aborted for target firefox.exe, PID 1352 because there are no executed function
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    TimeTypeDescription
                                                    00:02:17API Interceptor1x Sleep call for process: firefox.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                    c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                      c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                        34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                        c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            52.222.236.80file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 93.184.215.14
                                                                                                                twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.65
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.193
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.65
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.65
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.1
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.129
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.65
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 104.244.42.193
                                                                                                                services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.23
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.80
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.80
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.80
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.80
                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.0.35
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.251.35
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.251.35
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.0.35
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.251.35
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.253.35
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.251.35
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 157.240.253.35
                                                                                                                http://painel.simpatiafm.com.br/Get hashmaliciousUnknownBrowse
                                                                                                                • 157.240.0.35
                                                                                                                https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 157.240.0.35
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.117.188.166
                                                                                                                SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 34.117.223.223
                                                                                                                SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 34.117.223.223
                                                                                                                AMAZON-02UShttps://totalcanterbury0.sharefile.com/public/share/web-034ada86e7d04d74Get hashmaliciousUnknownBrowse
                                                                                                                • 76.223.1.166
                                                                                                                arm.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 3.64.174.92
                                                                                                                arm7.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 34.242.128.2
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.23
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.80
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.80
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.80
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 52.222.236.120
                                                                                                                ATGS-MMD-ASUSarm.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 34.159.179.219
                                                                                                                arm5.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 51.17.46.145
                                                                                                                arm7.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 57.175.58.206
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                ATGS-MMD-ASUSarm.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 34.159.179.219
                                                                                                                arm5.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 51.17.46.145
                                                                                                                arm7.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                • 57.175.58.206
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 34.160.144.191
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                • 35.244.181.201
                                                                                                                • 34.149.100.209
                                                                                                                • 34.160.144.191
                                                                                                                • 52.222.236.80
                                                                                                                • 34.120.208.123
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7813
                                                                                                                                                        Entropy (8bit):5.173039659641597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:uKMXoqlcbhbVbTbfbRbObtbyEl7n0r/JA6wnSrDtTkd/Sr:uP1cNhnzFSJUrmjnSrDhkd/G
                                                                                                                                                        MD5:9C6259D15F9CC7D79E136000018B37BD
                                                                                                                                                        SHA1:C1877F1D4675D4F482E2AEA4063050CBAA4781EF
                                                                                                                                                        SHA-256:E62F32B8AB198D25AB0E58097A4B2E6ABB58127EA694EF4E2F986864B36F40F2
                                                                                                                                                        SHA-512:B36D4493466AB183C7048B222A7EFA6BD00BD1A6149733FF8C416C6EFB545F7AC9551685FD3DBF7454E2A9043FC0DC78A4050ACEF8F2640C93C51AF5C67C3DF7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"type":"uninstall","id":"99aa29f8-13ee-4408-b8f2-a1297ea5467a","creationDate":"2024-10-14T05:44:26.242Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7813
                                                                                                                                                        Entropy (8bit):5.173039659641597
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:uKMXoqlcbhbVbTbfbRbObtbyEl7n0r/JA6wnSrDtTkd/Sr:uP1cNhnzFSJUrmjnSrDhkd/G
                                                                                                                                                        MD5:9C6259D15F9CC7D79E136000018B37BD
                                                                                                                                                        SHA1:C1877F1D4675D4F482E2AEA4063050CBAA4781EF
                                                                                                                                                        SHA-256:E62F32B8AB198D25AB0E58097A4B2E6ABB58127EA694EF4E2F986864B36F40F2
                                                                                                                                                        SHA-512:B36D4493466AB183C7048B222A7EFA6BD00BD1A6149733FF8C416C6EFB545F7AC9551685FD3DBF7454E2A9043FC0DC78A4050ACEF8F2640C93C51AF5C67C3DF7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"type":"uninstall","id":"99aa29f8-13ee-4408-b8f2-a1297ea5467a","creationDate":"2024-10-14T05:44:26.242Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32768
                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):453023
                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3621
                                                                                                                                                        Entropy (8bit):4.926083883305888
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNSmP9oxE:8S+OVPUFRbOdwNIOdYpjvY1Q6L5mPe8P
                                                                                                                                                        MD5:35FC3A35EE6C1DCA5CCB507A74C7E4C7
                                                                                                                                                        SHA1:7B27CF40E46F92AD4BBCF390994A139C3B1594EB
                                                                                                                                                        SHA-256:68F9B71ECC18BC7508FF24871B34A1B07D47017A9F62AAFFA2F2FD3F3490C78F
                                                                                                                                                        SHA-512:3FF2B945CA981E2B3DD3172334748D31B1DAAE92D67399840DFA3EB14FFC83369AA2DCDA6168DC0F5C9E052E2CA292CCA1888018B7A95991D56AC1059553B1E6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3621
                                                                                                                                                        Entropy (8bit):4.926083883305888
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNSmP9oxE:8S+OVPUFRbOdwNIOdYpjvY1Q6L5mPe8P
                                                                                                                                                        MD5:35FC3A35EE6C1DCA5CCB507A74C7E4C7
                                                                                                                                                        SHA1:7B27CF40E46F92AD4BBCF390994A139C3B1594EB
                                                                                                                                                        SHA-256:68F9B71ECC18BC7508FF24871B34A1B07D47017A9F62AAFFA2F2FD3F3490C78F
                                                                                                                                                        SHA-512:3FF2B945CA981E2B3DD3172334748D31B1DAAE92D67399840DFA3EB14FFC83369AA2DCDA6168DC0F5C9E052E2CA292CCA1888018B7A95991D56AC1059553B1E6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5308
                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5308
                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):262144
                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):66
                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):66
                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):36830
                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):36830
                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32768
                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                        • Filename: c5yDnHUmFv.exe, Detection: malicious, Browse
                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):116
                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):116
                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):98304
                                                                                                                                                        Entropy (8bit):0.07321064104694838
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkihxb:DLhesh7Owd4+jibb
                                                                                                                                                        MD5:54EF1F8D622CCDCAC1954DC0D1F57D73
                                                                                                                                                        SHA1:82F4DBAC435FA2636CE279696C2417EE59538E0D
                                                                                                                                                        SHA-256:6755AF9C10CFB103DA49C8919F9CAB72D94E410C2F69C9BB73C80FC1E6FBD031
                                                                                                                                                        SHA-512:2C4291A63BA24E92E657E7CE459E404AF099703074EB13487661038BAB97EC4025D6E2D0E3A28ED505D4CE20F7B65F8CA8C3794AF1407443B5E7E1338B943D2C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32768
                                                                                                                                                        Entropy (8bit):0.03515751410436221
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:GtlstFAZ6d6guy2SClstFAZ6d6guy2S/T89//alEl:GtWtCZi5gWtCZi5589XuM
                                                                                                                                                        MD5:FE34C012CD180C2EFF4DF1DE2FE62C2D
                                                                                                                                                        SHA1:B158C3F18F58B2BD421BF4F72FBCD2476E998AC6
                                                                                                                                                        SHA-256:110F89E7A9B632E38FB5D20B8C015A3C1AD47AD659337384786751B0BEF81F55
                                                                                                                                                        SHA-512:0A5BC64C31770C52C92F0AB332007FFACAC1DB26CB48A096E5A53DFA3D099579390A60DED43279CB2EC742BBA709E0450C1CFCF44A09E03AC6BE695EC15611A9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..-......................<.W......=.D.|..E.......-......................<.W......=.D.|..E.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):32824
                                                                                                                                                        Entropy (8bit):0.03951298828664526
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ol17gJg/fm2YgCyiliwl8rEXsxdwhml8XW3R2:KFk5yGiwl8dMhm93w
                                                                                                                                                        MD5:CA17D197FD1A69E8E7458C9CD8BB5E13
                                                                                                                                                        SHA1:AC74E6049052C3E3D548CC763A634E450CB21D5E
                                                                                                                                                        SHA-256:DE79053BBE304777C732790B2ED9EF10AF48FB0A98E1D40900BA3853831D7F45
                                                                                                                                                        SHA-512:AA04E43F1CAAE3B7B35049805FED3F937DF8D3869DED23F77CA0B1BC2C440F5697DE906441482295D36F963DC6E8AD9131484799CDE77D648CB294A47156F204
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:7....-............=.D.|.....]............=.D.|W.<...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):13187
                                                                                                                                                        Entropy (8bit):5.477917448917752
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:AnPOeRnLYbBp6qJ0aX+i6SEXKKqCNsx5RHWNBw8dXdSl:6DeTJUZ3nQHEwG0
                                                                                                                                                        MD5:DF188DAD246163DBA6355D5D4E4D0C1F
                                                                                                                                                        SHA1:3450F52434265FC4F5452AF4157D339E3FD70D2A
                                                                                                                                                        SHA-256:92E1CDF1341CB079E685B52FE00191B2324080F1E509F211B5AAA72C0B52918C
                                                                                                                                                        SHA-512:AB9F6C10A05F1817EF71B7CE0DC30AE077EFD4FBB4A40CEF469D513D4D04797D6E54B4414F487A140626DAF12202D05B6C0E9CEBCC83D10FDC63EC5DC45C9744
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728884635);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728884635);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728884635);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172888
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13187
                                                                                                                                                        Entropy (8bit):5.477917448917752
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:AnPOeRnLYbBp6qJ0aX+i6SEXKKqCNsx5RHWNBw8dXdSl:6DeTJUZ3nQHEwG0
                                                                                                                                                        MD5:DF188DAD246163DBA6355D5D4E4D0C1F
                                                                                                                                                        SHA1:3450F52434265FC4F5452AF4157D339E3FD70D2A
                                                                                                                                                        SHA-256:92E1CDF1341CB079E685B52FE00191B2324080F1E509F211B5AAA72C0B52918C
                                                                                                                                                        SHA-512:AB9F6C10A05F1817EF71B7CE0DC30AE077EFD4FBB4A40CEF469D513D4D04797D6E54B4414F487A140626DAF12202D05B6C0E9CEBCC83D10FDC63EC5DC45C9744
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728884635);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728884635);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728884635);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172888
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65536
                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):90
                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):90
                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1576
                                                                                                                                                        Entropy (8bit):6.362641079725671
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:v+USUGlcAxSUkLXnIrh/pnxQwRcWT5sKmgb0W3eHVpjO+jamhumJJwO2c0TiVm0n:GUpOx1kynRcoegJ3erjxjJJwc3zBt3
                                                                                                                                                        MD5:4AD19868360D4B7BD163D7EB18C941B8
                                                                                                                                                        SHA1:388E70A0216828EDA74628FD925F9ED2884C8B56
                                                                                                                                                        SHA-256:B3AE703933B00708C3901B5D68CC2830CB6934B9FD00415D9C45FEEDB66A8B9C
                                                                                                                                                        SHA-512:0B268909195B3284FA9EF895DC1FC9E80565185C4D388D4E7DF022B86FF7F5CE56A2AC1A1405ABDF5C8DF48EAEE6C14E182DEA3A09EC9293C142BB178CE12E74
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{5eb882d7-3438-460a-b6dd-e9c0f78b2b44}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728884639787,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P05198...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...08894,"originA...."f
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1576
                                                                                                                                                        Entropy (8bit):6.362641079725671
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:v+USUGlcAxSUkLXnIrh/pnxQwRcWT5sKmgb0W3eHVpjO+jamhumJJwO2c0TiVm0n:GUpOx1kynRcoegJ3erjxjJJwc3zBt3
                                                                                                                                                        MD5:4AD19868360D4B7BD163D7EB18C941B8
                                                                                                                                                        SHA1:388E70A0216828EDA74628FD925F9ED2884C8B56
                                                                                                                                                        SHA-256:B3AE703933B00708C3901B5D68CC2830CB6934B9FD00415D9C45FEEDB66A8B9C
                                                                                                                                                        SHA-512:0B268909195B3284FA9EF895DC1FC9E80565185C4D388D4E7DF022B86FF7F5CE56A2AC1A1405ABDF5C8DF48EAEE6C14E182DEA3A09EC9293C142BB178CE12E74
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{5eb882d7-3438-460a-b6dd-e9c0f78b2b44}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728884639787,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P05198...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...08894,"originA...."f
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1576
                                                                                                                                                        Entropy (8bit):6.362641079725671
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:v+USUGlcAxSUkLXnIrh/pnxQwRcWT5sKmgb0W3eHVpjO+jamhumJJwO2c0TiVm0n:GUpOx1kynRcoegJ3erjxjJJwc3zBt3
                                                                                                                                                        MD5:4AD19868360D4B7BD163D7EB18C941B8
                                                                                                                                                        SHA1:388E70A0216828EDA74628FD925F9ED2884C8B56
                                                                                                                                                        SHA-256:B3AE703933B00708C3901B5D68CC2830CB6934B9FD00415D9C45FEEDB66A8B9C
                                                                                                                                                        SHA-512:0B268909195B3284FA9EF895DC1FC9E80565185C4D388D4E7DF022B86FF7F5CE56A2AC1A1405ABDF5C8DF48EAEE6C14E182DEA3A09EC9293C142BB178CE12E74
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{5eb882d7-3438-460a-b6dd-e9c0f78b2b44}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728884639787,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...8,"startTim..P05198...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...08894,"originA...."f
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4096
                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4537
                                                                                                                                                        Entropy (8bit):5.029869993784464
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ycFMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:MTEr5NX0z3DhRe
                                                                                                                                                        MD5:D2E37193F94E5C9D126FB8B252DF0B57
                                                                                                                                                        SHA1:4719D67AB1B9A8776EC7BFF667CEEA90F16858F5
                                                                                                                                                        SHA-256:361A9622BA73482E06541AE86EE69E9B0276C7E7185E3017FB3BD0D3E3713BA1
                                                                                                                                                        SHA-512:85F77A30F24D748BF8774FBB5C6EAF8F0C15E1C1EC7C39FFDE83606F5686234270F224CD883B5880C6DE13548D233AFBAFF47501E210824BFAC93DD307A92A37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T05:43:34.692Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4537
                                                                                                                                                        Entropy (8bit):5.029869993784464
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ycFMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:MTEr5NX0z3DhRe
                                                                                                                                                        MD5:D2E37193F94E5C9D126FB8B252DF0B57
                                                                                                                                                        SHA1:4719D67AB1B9A8776EC7BFF667CEEA90F16858F5
                                                                                                                                                        SHA-256:361A9622BA73482E06541AE86EE69E9B0276C7E7185E3017FB3BD0D3E3713BA1
                                                                                                                                                        SHA-512:85F77A30F24D748BF8774FBB5C6EAF8F0C15E1C1EC7C39FFDE83606F5686234270F224CD883B5880C6DE13548D233AFBAFF47501E210824BFAC93DD307A92A37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T05:43:34.692Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Entropy (8bit):6.584682417422146
                                                                                                                                                        TrID:
                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                        File name:file.exe
                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                        MD5:6f9619fa7cf95762cc014f84b308c135
                                                                                                                                                        SHA1:d892a42085bdf61e59b949e401dc62f12c190a5e
                                                                                                                                                        SHA256:b9d2c9598fb357f3e9009a5bd5ecddeb592c50486d2993141ffbfc3431ae03c8
                                                                                                                                                        SHA512:6c1a013309c7cd7e94cecce0494bcf0eb3b79ae605fd4999a4e56edab1027b55dbf482956ca99c2f44ea7bc428c7b4c4423a3b01e48f01c36a12d8a8d921c608
                                                                                                                                                        SSDEEP:12288:xqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TM:xqDEvCTbMWu7rQYlBQcBiT6rprG8abM
                                                                                                                                                        TLSH:D9159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                        Digitally signed:false
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                        Time Stamp:0x670C944D [Mon Oct 14 03:47:25 2024 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:5
                                                                                                                                                        OS Version Minor:1
                                                                                                                                                        File Version Major:5
                                                                                                                                                        File Version Minor:1
                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                        Instruction
                                                                                                                                                        call 00007F3340B5A1C3h
                                                                                                                                                        jmp 00007F3340B59ACFh
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        push esi
                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                        mov esi, ecx
                                                                                                                                                        call 00007F3340B59CADh
                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                        mov eax, esi
                                                                                                                                                        pop esi
                                                                                                                                                        pop ebp
                                                                                                                                                        retn 0004h
                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                        mov eax, ecx
                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                        ret
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        push esi
                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                        mov esi, ecx
                                                                                                                                                        call 00007F3340B59C7Ah
                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                        mov eax, esi
                                                                                                                                                        pop esi
                                                                                                                                                        pop ebp
                                                                                                                                                        retn 0004h
                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                        mov eax, ecx
                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                        ret
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        push esi
                                                                                                                                                        mov esi, ecx
                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                        push eax
                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                        add eax, 04h
                                                                                                                                                        push eax
                                                                                                                                                        call 00007F3340B5C86Dh
                                                                                                                                                        pop ecx
                                                                                                                                                        pop ecx
                                                                                                                                                        mov eax, esi
                                                                                                                                                        pop esi
                                                                                                                                                        pop ebp
                                                                                                                                                        retn 0004h
                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                        push eax
                                                                                                                                                        call 00007F3340B5C8B8h
                                                                                                                                                        pop ecx
                                                                                                                                                        ret
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        push esi
                                                                                                                                                        mov esi, ecx
                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                        push eax
                                                                                                                                                        call 00007F3340B5C8A1h
                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                        pop ecx
                                                                                                                                                        Programming Language:
                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                        .rsrc0xd40000x9c280x9e00916d1854ab25a6538e89d3252494f2eaFalse0.31561511075949367data5.3740342706637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                        DLLImport
                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Oct 14, 2024 06:02:16.683418036 CEST49708443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:16.683459044 CEST4434970835.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:16.684262991 CEST49708443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:16.740489960 CEST49708443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:16.740505934 CEST4434970835.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.029233932 CEST49711443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.029295921 CEST44349711142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.029994011 CEST49711443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.031510115 CEST49711443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.031542063 CEST44349711142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.057950020 CEST49712443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.057982922 CEST44349712142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.061564922 CEST49712443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.063463926 CEST49712443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.063478947 CEST44349712142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.074742079 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:17.079643965 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.081094980 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:17.081407070 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:17.086153030 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.261579990 CEST4434970835.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.261709929 CEST49708443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:17.309674025 CEST49708443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:17.309701920 CEST4434970835.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.309926987 CEST49708443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:17.310067892 CEST4434970835.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.310138941 CEST49708443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:17.335472107 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:17.335526943 CEST4434971435.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.335591078 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:17.335743904 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:17.335755110 CEST4434971435.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.339479923 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:17.339519978 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.339581013 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:17.341080904 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:17.341098070 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.542042971 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.602091074 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:17.603405952 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:17.603504896 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.609034061 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:17.611037016 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:17.611078024 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.696894884 CEST44349711142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.698323011 CEST44349711142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.703418016 CEST44349711142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.716881037 CEST49711443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.725936890 CEST44349712142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.728389978 CEST44349712142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.737260103 CEST49712443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.737281084 CEST44349712142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.756108999 CEST49711443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.756144047 CEST44349711142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.756172895 CEST49711443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.756746054 CEST44349711142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.757510900 CEST49711443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.763029099 CEST49712443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.763046026 CEST44349712142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.763273954 CEST49712443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.763606071 CEST49717443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.763662100 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.763705015 CEST44349712142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.777734995 CEST49717443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.777796984 CEST49712443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.784204006 CEST49717443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:17.784224033 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.856724024 CEST4434971435.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.858786106 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:17.862679958 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.867428064 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.879046917 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.024595022 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.024615049 CEST4434971435.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.025055885 CEST4434971435.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.081321001 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.090879917 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.101610899 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.125906944 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.126010895 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.126205921 CEST4434971435.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.129606962 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.129637003 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.129741907 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.129889011 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.130199909 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.130232096 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.134455919 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.134455919 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.134541035 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.134789944 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.139889002 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.139952898 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.141802073 CEST49714443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.141822100 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.141872883 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.154613972 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.154627085 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.162226915 CEST49716443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.162228107 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.169930935 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.169980049 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.341614962 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.346920013 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.359132051 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.360946894 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.365858078 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.366005898 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.366478920 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.368956089 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.371228933 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.373730898 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.373823881 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.374002934 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.378782988 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.440737963 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.440753937 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.441750050 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.445485115 CEST49717443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:18.445522070 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.457264900 CEST49717443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:18.457289934 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.457406044 CEST49717443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:18.457484961 CEST44349717142.250.186.142192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.465711117 CEST49717443192.168.2.5142.250.186.142
                                                                                                                                                        Oct 14, 2024 06:02:18.603563070 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.603641033 CEST4434972335.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.608968019 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.609457016 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:18.609476089 CEST4434972335.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.625366926 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.625386000 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.629411936 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.640260935 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.640269995 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.640391111 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.640712023 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.649017096 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.663012028 CEST49724443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:18.663053989 CEST4434972434.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.663870096 CEST49724443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:18.665783882 CEST49724443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:18.665810108 CEST4434972434.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.673432112 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.673449993 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.688536882 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.694339991 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.694372892 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.694462061 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.694634914 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.695209980 CEST49719443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:18.825754881 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.846254110 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.869088888 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:18.906923056 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:19.097368002 CEST4434972335.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.097460032 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:19.101422071 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:19.101445913 CEST4434972335.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.101783991 CEST4434972335.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.104115009 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:19.104218006 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:19.104302883 CEST4434972335.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.104393959 CEST49723443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:19.161845922 CEST4434972434.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.161931038 CEST49724443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:19.167815924 CEST49724443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:19.167849064 CEST4434972434.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.167929888 CEST49724443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:19.168205023 CEST4434972434.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.168276072 CEST49724443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:19.681370974 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:19.681407928 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.681871891 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:19.685889006 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:19.687015057 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.688113928 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:19.688127041 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.708678007 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:19.708759069 CEST4434972734.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.709201097 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:19.709414005 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:19.709449053 CEST4434972734.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.780025959 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.825268984 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:20.014432907 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:20.022227049 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.113776922 CEST49728443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:20.113801003 CEST4434972834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.113915920 CEST49728443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:20.115983009 CEST49728443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:20.115994930 CEST4434972834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.117317915 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.157464981 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:20.166265965 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.166400909 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.171788931 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.171817064 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.171988964 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.172038078 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.172481060 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.172537088 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.172550917 CEST49726443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.172646999 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.174691916 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.174706936 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.195902109 CEST4434972734.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.207425117 CEST4434972734.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.211078882 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.215795040 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.215809107 CEST4434972734.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.216697931 CEST4434972734.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.218610048 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.218734026 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.218978882 CEST49727443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.219151020 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.219197035 CEST4434973034.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.226490974 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.226722002 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.226738930 CEST4434973034.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.625894070 CEST4434972834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.625986099 CEST49728443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:20.630863905 CEST49728443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:20.630872965 CEST4434972834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.630944967 CEST49728443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:20.631134033 CEST4434972834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.632375956 CEST49728443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:20.666346073 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.666424036 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.670577049 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.670584917 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.670674086 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.670751095 CEST4434972934.117.188.166192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.670829058 CEST49729443192.168.2.534.117.188.166
                                                                                                                                                        Oct 14, 2024 06:02:20.707567930 CEST4434973034.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.707583904 CEST4434973034.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.710031986 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.713088036 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.713116884 CEST4434973034.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.713442087 CEST4434973034.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.715019941 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.715096951 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:20.715187073 CEST4434973034.160.144.191192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.715265989 CEST49730443192.168.2.534.160.144.191
                                                                                                                                                        Oct 14, 2024 06:02:22.948940039 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:22.955135107 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.048011065 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.097198963 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:23.759617090 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:23.764548063 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.770312071 CEST49741443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:23.770358086 CEST4434974134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.770668983 CEST49741443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:23.772089958 CEST49741443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:23.772108078 CEST4434974134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.859653950 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.921643019 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:23.953488111 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:23.958374977 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.966789961 CEST49742443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:23.966840029 CEST4434974234.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.966974020 CEST49742443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:23.968358994 CEST49742443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:23.968377113 CEST4434974234.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.050940990 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.098464966 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:24.253896952 CEST4434974134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.257795095 CEST49741443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:24.263890028 CEST49741443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:24.263907909 CEST4434974134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.263977051 CEST49741443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:24.264058113 CEST4434974134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.277705908 CEST49741443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:24.382776022 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:24.387636900 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.442059994 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:24.442117929 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.459798098 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:24.461330891 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:24.461388111 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.462970018 CEST4434974234.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.467422009 CEST4434974234.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.480073929 CEST49742443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:24.482549906 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.541209936 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:24.940798998 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.940813065 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:24.943665981 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:25.428138971 CEST49742443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:25.428160906 CEST4434974234.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:25.428338051 CEST49742443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:25.428564072 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:25.428643942 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:25.428673983 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:25.428683043 CEST4434974234.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:25.428832054 CEST4434974834.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:25.428940058 CEST49756443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:25.428968906 CEST4434975634.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:25.429878950 CEST49748443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:25.429889917 CEST49742443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:25.429924011 CEST49756443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:25.431437016 CEST49756443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:25.431453943 CEST4434975634.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:25.900758982 CEST4434975634.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:25.902889013 CEST49756443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:26.023586988 CEST49756443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:26.023586988 CEST49756443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:26.023610115 CEST4434975634.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:26.023782015 CEST4434975634.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:26.023890972 CEST49756443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:29.233144999 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:29.237900972 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:29.331871033 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:29.378041983 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:29.849793911 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:29.854631901 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:29.949613094 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:30.013103962 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:30.770299911 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:30.775216103 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:30.780417919 CEST49795443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:30.780457973 CEST4434979534.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:30.781965017 CEST49795443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:30.784456015 CEST49795443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:30.784480095 CEST4434979534.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:30.868216991 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:30.914398909 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:31.276340008 CEST4434979534.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.276566029 CEST49795443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:31.468497038 CEST49795443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:31.468516111 CEST4434979534.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.468599081 CEST49795443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:31.469095945 CEST4434979534.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.469358921 CEST49795443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:31.515408993 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.515453100 CEST4434980134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.519696951 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.519696951 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.519736052 CEST4434980134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.523689032 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.523703098 CEST4434980234.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.523772001 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.524126053 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.524139881 CEST4434980234.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.570367098 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.570415020 CEST4434980334.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.571144104 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:31.576131105 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.577842951 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.579211950 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:31.579231977 CEST4434980334.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.671509981 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.690485001 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:31.695374012 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.725079060 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:31.788239956 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.840993881 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:32.003307104 CEST4434980134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.003448009 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:32.020492077 CEST4434980234.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.020570993 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:32.056982994 CEST4434980334.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.057018042 CEST4434980334.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.057071924 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:32.110650063 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:32.139163017 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:32.139187098 CEST4434980134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.140125036 CEST4434980134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.152345896 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:32.152364969 CEST4434980234.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.152754068 CEST4434980234.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:32.195341110 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:32.210819006 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.092741966 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.092926979 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.093185902 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.093251944 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.093429089 CEST4434980234.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:33.093549013 CEST4434980134.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:33.093606949 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.093635082 CEST4434980334.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:33.093647957 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.094172001 CEST4434980334.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:33.095568895 CEST49802443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.095568895 CEST49801443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:33.095587015 CEST49803443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.077796936 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:34.084399939 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.090292931 CEST49820443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.090308905 CEST4434982034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.095747948 CEST49820443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.097163916 CEST49820443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.097177982 CEST4434982034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.180687904 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.232223034 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:34.262485027 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:34.269289970 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.361880064 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.417257071 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:34.580934048 CEST4434982034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.581079960 CEST49820443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.586544037 CEST49820443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.586553097 CEST4434982034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.586731911 CEST49820443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.587006092 CEST4434982034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.590589046 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:34.595339060 CEST49825443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.595395088 CEST4434982534.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.595439911 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.596283913 CEST49825443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.596358061 CEST49820443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.598522902 CEST49825443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:34.598561049 CEST4434982534.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.690150023 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.693480968 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:34.698297977 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.733722925 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:34.791450024 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.834036112 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:35.091001987 CEST4434982534.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:35.091103077 CEST49825443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:35.097357988 CEST49825443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:35.097387075 CEST4434982534.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:35.097461939 CEST49825443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:35.097608089 CEST4434982534.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:35.098728895 CEST49825443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:02:35.100450039 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:35.105320930 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:35.200844049 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:35.204551935 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:35.209470987 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:35.250447989 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:35.302232027 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:35.350753069 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:41.534898043 CEST49868443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:41.534946918 CEST4434986834.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:41.535315037 CEST49868443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:41.539406061 CEST49868443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:41.539424896 CEST4434986834.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.069545031 CEST4434986834.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.069624901 CEST49868443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:42.073303938 CEST49868443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:42.073309898 CEST4434986834.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.073420048 CEST49868443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:42.073558092 CEST4434986834.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.073623896 CEST49868443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:02:42.077056885 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:42.082175016 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.176987886 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.180736065 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:42.187239885 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.224241972 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:42.280065060 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:42.324513912 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:44.793077946 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:44.793113947 CEST4434988935.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.798782110 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:44.798954964 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:44.798969984 CEST4434988935.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.804177046 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:44.804208040 CEST4434989034.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.804363012 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:44.804616928 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:44.804630041 CEST4434989034.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.809717894 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:44.809768915 CEST4434989152.222.236.80192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.810009956 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:44.810090065 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:44.810101986 CEST4434989152.222.236.80192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.856745005 CEST49892443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:44.856770039 CEST4434989235.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.857875109 CEST49892443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:44.859364033 CEST49892443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:44.859379053 CEST4434989235.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.870917082 CEST49893443192.168.2.535.201.103.21
                                                                                                                                                        Oct 14, 2024 06:02:44.870927095 CEST4434989335.201.103.21192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.873542070 CEST49893443192.168.2.535.201.103.21
                                                                                                                                                        Oct 14, 2024 06:02:44.874911070 CEST49893443192.168.2.535.201.103.21
                                                                                                                                                        Oct 14, 2024 06:02:44.874922037 CEST4434989335.201.103.21192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.275856972 CEST4434989034.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.275943995 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.278080940 CEST4434988935.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.278153896 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.278801918 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.278817892 CEST4434989034.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.279027939 CEST4434989034.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.281277895 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.281289101 CEST4434988935.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.281501055 CEST4434988935.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.284329891 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.284491062 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.284506083 CEST4434989034.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.284831047 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.284885883 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.284976006 CEST4434988935.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.285140038 CEST49890443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.285151958 CEST49889443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.289228916 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.294070959 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.351774931 CEST4434989235.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.352350950 CEST49892443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:45.356422901 CEST49892443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:45.356431961 CEST4434989235.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.356524944 CEST49892443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:45.357120037 CEST4434989235.190.72.216192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.357260942 CEST49892443192.168.2.535.190.72.216
                                                                                                                                                        Oct 14, 2024 06:02:45.369760036 CEST4434989335.201.103.21192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.369839907 CEST49893443192.168.2.535.201.103.21
                                                                                                                                                        Oct 14, 2024 06:02:45.374537945 CEST49893443192.168.2.535.201.103.21
                                                                                                                                                        Oct 14, 2024 06:02:45.374546051 CEST4434989335.201.103.21192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.374610901 CEST49893443192.168.2.535.201.103.21
                                                                                                                                                        Oct 14, 2024 06:02:45.374701023 CEST4434989335.201.103.21192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.375412941 CEST49893443192.168.2.535.201.103.21
                                                                                                                                                        Oct 14, 2024 06:02:45.388334990 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.388364077 CEST4434989934.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.389066935 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.389159918 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.389353991 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.389368057 CEST4434989934.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.392149925 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.396940947 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.433511019 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.490236998 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.533706903 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.562529087 CEST4434989152.222.236.80192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.562844992 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:45.565680027 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:45.565687895 CEST4434989152.222.236.80192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.566092014 CEST4434989152.222.236.80192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.568429947 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:45.568572044 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:45.568666935 CEST4434989152.222.236.80192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.575082064 CEST49891443192.168.2.552.222.236.80
                                                                                                                                                        Oct 14, 2024 06:02:45.577935934 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.577976942 CEST4434990035.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.578427076 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.578566074 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.578577995 CEST4434990035.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.580315113 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.580339909 CEST4434990135.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.580612898 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.580995083 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.581006050 CEST4434990135.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.584009886 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.584019899 CEST4434990235.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.584427118 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.584563971 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:45.584573984 CEST4434990235.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.586446047 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.591248989 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.686412096 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.691190004 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.696136951 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.734450102 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.788911104 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.834619999 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.868638039 CEST4434989934.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.869431019 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.872323036 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.872329950 CEST4434989934.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.872647047 CEST4434989934.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.874738932 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.874738932 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.874914885 CEST4434989934.149.100.209192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.876108885 CEST49899443192.168.2.534.149.100.209
                                                                                                                                                        Oct 14, 2024 06:02:45.879445076 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:45.884249926 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.992819071 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:45.996692896 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:46.001564980 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.035144091 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:46.050740957 CEST4434990035.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.050973892 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.053868055 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.053883076 CEST4434990035.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.054245949 CEST4434990035.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.056912899 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.057022095 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.057117939 CEST4434990035.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.058259010 CEST49900443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.059092045 CEST4434990235.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.061079979 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.063494921 CEST4434990135.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.064054966 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.064074039 CEST4434990235.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.064186096 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:46.064290047 CEST4434990235.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.065145969 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.068025112 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.068030119 CEST4434990135.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.068939924 CEST4434990135.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.069083929 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.071507931 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.071583986 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.071659088 CEST4434990235.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.072097063 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.072149038 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.072426081 CEST49902443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.072500944 CEST4434990135.244.181.201192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.072581053 CEST49901443192.168.2.535.244.181.201
                                                                                                                                                        Oct 14, 2024 06:02:46.097954988 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.151050091 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:46.164053917 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.168402910 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:46.173300028 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.204483986 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:46.266046047 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:46.320424080 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:56.013652086 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:56.018588066 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:56.113852978 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:56.120613098 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:56.125462055 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:56.164124966 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:02:56.218883991 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:56.264398098 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:02.119976044 CEST50011443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:02.120002985 CEST4435001134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.120136023 CEST50011443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:02.122175932 CEST50011443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:02.122190952 CEST4435001134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.612610102 CEST4435001134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.612719059 CEST50011443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:02.617799044 CEST50011443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:02.617813110 CEST4435001134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.617898941 CEST50011443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:02.618024111 CEST4435001134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.619076014 CEST50011443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:02.620959044 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:02.625808001 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.721039057 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.729551077 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:02.734375954 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.767537117 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:02.827513933 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.867839098 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:12.729226112 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:12.734118938 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:12.827770948 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:12.832531929 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:15.723638058 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:15.723690033 CEST4435002934.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:15.723987103 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:15.724121094 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:15.724148035 CEST4435002934.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:15.734386921 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:15.734432936 CEST4435003034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:15.734719992 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:15.734858990 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:15.734884024 CEST4435003034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.203762054 CEST4435002934.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.205482006 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.209352970 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.209367990 CEST4435002934.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.209760904 CEST4435002934.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.212179899 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.212284088 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.212388039 CEST4435002934.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.212445974 CEST50029443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.216321945 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:16.220508099 CEST4435003034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.220587969 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.221162081 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.224009037 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.224025965 CEST4435003034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.224914074 CEST4435003034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.226516008 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.226604939 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.226938009 CEST4435003034.120.208.123192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.227003098 CEST50030443192.168.2.534.120.208.123
                                                                                                                                                        Oct 14, 2024 06:03:16.316057920 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.319032907 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:16.323868036 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.368932962 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:16.416496992 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.468738079 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:26.319494009 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:26.324273109 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:26.419521093 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:26.424312115 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:36.325498104 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:36.330622911 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:36.425796032 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:36.430727005 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:42.981837034 CEST50031443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:42.981859922 CEST4435003134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:42.981986046 CEST50031443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:42.983407974 CEST50031443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:42.983422995 CEST4435003134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.479119062 CEST4435003134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.479211092 CEST50031443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:43.484216928 CEST50031443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:43.484226942 CEST4435003134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.484245062 CEST50031443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:43.484440088 CEST4435003134.107.243.93192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.484736919 CEST50031443192.168.2.534.107.243.93
                                                                                                                                                        Oct 14, 2024 06:03:43.487446070 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:43.492338896 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.588236094 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.591731071 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:43.597589970 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.631874084 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:43.690738916 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.732151031 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:53.597942114 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:53.602891922 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:53.698189020 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:03:53.703114986 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:04:03.607292891 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:04:03.613178968 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:04:03.704771996 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:04:03.712928057 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:04:13.616436958 CEST4972180192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:04:13.621439934 CEST804972134.107.221.82192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:04:13.716717958 CEST4972080192.168.2.534.107.221.82
                                                                                                                                                        Oct 14, 2024 06:04:13.721707106 CEST804972034.107.221.82192.168.2.5
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Oct 14, 2024 06:02:16.684195042 CEST6091253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:16.690954924 CEST53609121.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:16.691939116 CEST6111253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:16.699249029 CEST53611121.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.021166086 CEST5063353192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.021466017 CEST6283953192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.028263092 CEST53506331.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.029985905 CEST5617253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.034295082 CEST5039353192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.036699057 CEST53561721.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.037163973 CEST4992453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.040940046 CEST53503931.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.043618917 CEST53499241.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.044487953 CEST5203353192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.052201986 CEST53520331.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.331990004 CEST4918553192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.336596012 CEST5747553192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.338819027 CEST53491851.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.342573881 CEST6204953192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.345300913 CEST53574751.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.346164942 CEST6506553192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.349286079 CEST53620491.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.352672100 CEST53650651.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.353617907 CEST5833653192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.360342026 CEST53583361.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.579420090 CEST4922753192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.586426020 CEST53492271.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.604486942 CEST6096253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.611831903 CEST53609621.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.613296986 CEST5784453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.620542049 CEST53578441.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.698371887 CEST5944853192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.705137014 CEST53594481.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:17.750165939 CEST6421253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:17.756911993 CEST53642121.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.347408056 CEST5630153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:18.401546001 CEST5785153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:18.447226048 CEST5467153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:18.454236984 CEST53546711.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.459043026 CEST53642721.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.474853992 CEST4920053192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:18.481694937 CEST53492001.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:18.490894079 CEST5598353192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:18.497812033 CEST53559831.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.688925028 CEST6151453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:19.696096897 CEST53615141.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.697139025 CEST6190753192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:19.704977036 CEST53619071.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:19.705869913 CEST5486753192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:19.713123083 CEST53548671.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.114239931 CEST4975153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:20.124089003 CEST53497511.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:20.124891996 CEST5376453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:20.132421017 CEST53537641.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:22.962197065 CEST5282053192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:22.971668005 CEST53528201.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:22.987518072 CEST5268053192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:22.995773077 CEST53526801.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.010710001 CEST4917853192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:23.019680977 CEST53491781.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.959110022 CEST6105153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:23.965981007 CEST53610511.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.967143059 CEST5816253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:23.974127054 CEST53581621.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:23.974633932 CEST6311653192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:23.981865883 CEST53631161.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:29.233036041 CEST5927153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:29.239600897 CEST53592711.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:29.845947027 CEST6355653192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:29.852727890 CEST53635561.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:29.853552103 CEST5433653192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:29.860230923 CEST53543361.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:31.516197920 CEST5474153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:31.522938967 CEST53547411.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.078988075 CEST6199953192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.079291105 CEST6539453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.079503059 CEST5524653192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.087217093 CEST53653941.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST53619991.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.088143110 CEST53552461.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.100265026 CEST5893453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.105341911 CEST6075553192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.107403994 CEST6184553192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.108400106 CEST53589341.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.111411095 CEST6424053192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.114031076 CEST53607551.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.116681099 CEST5971053192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST53618451.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.118475914 CEST53642401.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.120604038 CEST5035253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.120908022 CEST6097053192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.123522043 CEST53597101.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.128353119 CEST53503521.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.128417969 CEST53609701.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.132756948 CEST5071553192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.137345076 CEST5514553192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.141549110 CEST53507151.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.143345118 CEST6284253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.150703907 CEST53551451.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.152046919 CEST53628421.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.152690887 CEST6524253192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.157043934 CEST6166753192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:34.163100958 CEST53652421.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:34.164611101 CEST53616671.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:41.527187109 CEST5629453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:41.534028053 CEST53562941.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:41.534898043 CEST5444453192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:41.541688919 CEST53544441.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.794150114 CEST5478353192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:44.800740957 CEST5690953192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:44.801084995 CEST53547831.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.808105946 CEST53569091.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.809921980 CEST6158953192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:44.816600084 CEST53615891.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.817095995 CEST6372153192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:44.823916912 CEST53637211.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.858771086 CEST5334853192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:44.865648031 CEST53533481.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.871063948 CEST5230753192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:44.877585888 CEST53523071.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:02:44.879622936 CEST5435853192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:02:44.886300087 CEST53543581.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:02.119878054 CEST5242953192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:03:02.126728058 CEST53524291.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:15.722752094 CEST6435053192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:03:15.729367971 CEST53643501.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:16.216902018 CEST5351853192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:03:42.973016977 CEST5751653192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:03:42.979830027 CEST53575161.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:42.981853008 CEST6177853192.168.2.51.1.1.1
                                                                                                                                                        Oct 14, 2024 06:03:42.988701105 CEST53617781.1.1.1192.168.2.5
                                                                                                                                                        Oct 14, 2024 06:03:43.487746000 CEST6247353192.168.2.51.1.1.1
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Oct 14, 2024 06:02:16.684195042 CEST192.168.2.51.1.1.10xaa9cStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:16.691939116 CEST192.168.2.51.1.1.10x2baeStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.021166086 CEST192.168.2.51.1.1.10x6235Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.021466017 CEST192.168.2.51.1.1.10x8680Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.029985905 CEST192.168.2.51.1.1.10xf158Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.034295082 CEST192.168.2.51.1.1.10xffb9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.037163973 CEST192.168.2.51.1.1.10x50f2Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.044487953 CEST192.168.2.51.1.1.10x766eStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.331990004 CEST192.168.2.51.1.1.10x1d49Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.336596012 CEST192.168.2.51.1.1.10xfd66Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.342573881 CEST192.168.2.51.1.1.10xa8aStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.346164942 CEST192.168.2.51.1.1.10x7a47Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.353617907 CEST192.168.2.51.1.1.10x1923Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.579420090 CEST192.168.2.51.1.1.10xffb7Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.604486942 CEST192.168.2.51.1.1.10x9603Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.613296986 CEST192.168.2.51.1.1.10x7d36Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.698371887 CEST192.168.2.51.1.1.10x1df7Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.750165939 CEST192.168.2.51.1.1.10x7bb3Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.347408056 CEST192.168.2.51.1.1.10x7a10Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.401546001 CEST192.168.2.51.1.1.10xf024Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.447226048 CEST192.168.2.51.1.1.10x4e22Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.474853992 CEST192.168.2.51.1.1.10x5648Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.490894079 CEST192.168.2.51.1.1.10x5da3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.688925028 CEST192.168.2.51.1.1.10x47adStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.697139025 CEST192.168.2.51.1.1.10xee9aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.705869913 CEST192.168.2.51.1.1.10x1e21Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:20.114239931 CEST192.168.2.51.1.1.10x50e9Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:20.124891996 CEST192.168.2.51.1.1.10xfbabStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:22.962197065 CEST192.168.2.51.1.1.10x5969Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:22.987518072 CEST192.168.2.51.1.1.10x8bf0Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.010710001 CEST192.168.2.51.1.1.10x8d5dStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.959110022 CEST192.168.2.51.1.1.10xe895Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.967143059 CEST192.168.2.51.1.1.10x7529Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.974633932 CEST192.168.2.51.1.1.10x9555Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:29.233036041 CEST192.168.2.51.1.1.10x51e9Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:29.845947027 CEST192.168.2.51.1.1.10xd811Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:29.853552103 CEST192.168.2.51.1.1.10x8063Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:31.516197920 CEST192.168.2.51.1.1.10xb96aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.078988075 CEST192.168.2.51.1.1.10x1ebaStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.079291105 CEST192.168.2.51.1.1.10x8f85Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.079503059 CEST192.168.2.51.1.1.10x630fStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.100265026 CEST192.168.2.51.1.1.10xc317Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.105341911 CEST192.168.2.51.1.1.10x2a65Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.107403994 CEST192.168.2.51.1.1.10xb3f5Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.111411095 CEST192.168.2.51.1.1.10x8730Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116681099 CEST192.168.2.51.1.1.10xebd7Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.120604038 CEST192.168.2.51.1.1.10xe63bStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.120908022 CEST192.168.2.51.1.1.10x7305Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.132756948 CEST192.168.2.51.1.1.10x8c5bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.137345076 CEST192.168.2.51.1.1.10xa829Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.143345118 CEST192.168.2.51.1.1.10xfa9fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.152690887 CEST192.168.2.51.1.1.10x7e12Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.157043934 CEST192.168.2.51.1.1.10xe576Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:41.527187109 CEST192.168.2.51.1.1.10xafd9Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:41.534898043 CEST192.168.2.51.1.1.10x11b6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.794150114 CEST192.168.2.51.1.1.10xb477Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.800740957 CEST192.168.2.51.1.1.10x5f0eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.809921980 CEST192.168.2.51.1.1.10xb5b7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.817095995 CEST192.168.2.51.1.1.10xa38bStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.858771086 CEST192.168.2.51.1.1.10xeaf4Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.871063948 CEST192.168.2.51.1.1.10xd628Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.879622936 CEST192.168.2.51.1.1.10x1ae0Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:02.119878054 CEST192.168.2.51.1.1.10x68a8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:15.722752094 CEST192.168.2.51.1.1.10x1d39Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:16.216902018 CEST192.168.2.51.1.1.10x65bfStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:42.973016977 CEST192.168.2.51.1.1.10xa428Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:42.981853008 CEST192.168.2.51.1.1.10xf0a9Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:43.487746000 CEST192.168.2.51.1.1.10xca7aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Oct 14, 2024 06:02:16.655255079 CEST1.1.1.1192.168.2.50xafbfNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:16.690954924 CEST1.1.1.1192.168.2.50xaa9cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.028263092 CEST1.1.1.1192.168.2.50x6235No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.028497934 CEST1.1.1.1192.168.2.50x8680No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.028497934 CEST1.1.1.1192.168.2.50x8680No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.036699057 CEST1.1.1.1192.168.2.50xf158No error (0)youtube.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.040940046 CEST1.1.1.1192.168.2.50xffb9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.043618917 CEST1.1.1.1192.168.2.50x50f2No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.052201986 CEST1.1.1.1192.168.2.50x766eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.334687948 CEST1.1.1.1192.168.2.50x60d0No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.334687948 CEST1.1.1.1192.168.2.50x60d0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.338819027 CEST1.1.1.1192.168.2.50x1d49No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.345300913 CEST1.1.1.1192.168.2.50xfd66No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.349286079 CEST1.1.1.1192.168.2.50xa8aNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.586426020 CEST1.1.1.1192.168.2.50xffb7No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.586426020 CEST1.1.1.1192.168.2.50xffb7No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.611831903 CEST1.1.1.1192.168.2.50x9603No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.705137014 CEST1.1.1.1192.168.2.50x1df7No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.756911993 CEST1.1.1.1192.168.2.50x7bb3No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:17.756911993 CEST1.1.1.1192.168.2.50x7bb3No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.353991032 CEST1.1.1.1192.168.2.50x7a10No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.353991032 CEST1.1.1.1192.168.2.50x7a10No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.409888983 CEST1.1.1.1192.168.2.50xf024No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.454236984 CEST1.1.1.1192.168.2.50x4e22No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.481694937 CEST1.1.1.1192.168.2.50x5648No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.584815025 CEST1.1.1.1192.168.2.50x6170No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:18.584815025 CEST1.1.1.1192.168.2.50x6170No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.696096897 CEST1.1.1.1192.168.2.50x47adNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.696096897 CEST1.1.1.1192.168.2.50x47adNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.696096897 CEST1.1.1.1192.168.2.50x47adNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.704977036 CEST1.1.1.1192.168.2.50xee9aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:19.713123083 CEST1.1.1.1192.168.2.50x1e21No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:20.112838030 CEST1.1.1.1192.168.2.50x39a3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:20.124089003 CEST1.1.1.1192.168.2.50x50e9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:22.971668005 CEST1.1.1.1192.168.2.50x5969No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:22.971668005 CEST1.1.1.1192.168.2.50x5969No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:22.971668005 CEST1.1.1.1192.168.2.50x5969No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:22.995773077 CEST1.1.1.1192.168.2.50x8bf0No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.767170906 CEST1.1.1.1192.168.2.50x4b17No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.965981007 CEST1.1.1.1192.168.2.50xe895No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.965981007 CEST1.1.1.1192.168.2.50xe895No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:23.974127054 CEST1.1.1.1192.168.2.50x7529No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:29.239600897 CEST1.1.1.1192.168.2.50x51e9No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:29.852727890 CEST1.1.1.1192.168.2.50xd811No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087217093 CEST1.1.1.1192.168.2.50x8f85No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087217093 CEST1.1.1.1192.168.2.50x8f85No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.087678909 CEST1.1.1.1192.168.2.50x1ebaNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.088143110 CEST1.1.1.1192.168.2.50x630fNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.088143110 CEST1.1.1.1192.168.2.50x630fNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.108400106 CEST1.1.1.1192.168.2.50xc317No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.114031076 CEST1.1.1.1192.168.2.50x2a65No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.116872072 CEST1.1.1.1192.168.2.50xb3f5No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.118475914 CEST1.1.1.1192.168.2.50x8730No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.123522043 CEST1.1.1.1192.168.2.50xebd7No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128353119 CEST1.1.1.1192.168.2.50xe63bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128353119 CEST1.1.1.1192.168.2.50xe63bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128353119 CEST1.1.1.1192.168.2.50xe63bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128353119 CEST1.1.1.1192.168.2.50xe63bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128417969 CEST1.1.1.1192.168.2.50x7305No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128417969 CEST1.1.1.1192.168.2.50x7305No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128417969 CEST1.1.1.1192.168.2.50x7305No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128417969 CEST1.1.1.1192.168.2.50x7305No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.128417969 CEST1.1.1.1192.168.2.50x7305No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.141549110 CEST1.1.1.1192.168.2.50x8c5bNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.150703907 CEST1.1.1.1192.168.2.50xa829No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.150703907 CEST1.1.1.1192.168.2.50xa829No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.150703907 CEST1.1.1.1192.168.2.50xa829No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.150703907 CEST1.1.1.1192.168.2.50xa829No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:34.152046919 CEST1.1.1.1192.168.2.50xfa9fNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:41.534028053 CEST1.1.1.1192.168.2.50xafd9No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.808105946 CEST1.1.1.1192.168.2.50x5f0eNo error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.808105946 CEST1.1.1.1192.168.2.50x5f0eNo error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.808105946 CEST1.1.1.1192.168.2.50x5f0eNo error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.808105946 CEST1.1.1.1192.168.2.50x5f0eNo error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.816600084 CEST1.1.1.1192.168.2.50xb5b7No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.816600084 CEST1.1.1.1192.168.2.50xb5b7No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.816600084 CEST1.1.1.1192.168.2.50xb5b7No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.816600084 CEST1.1.1.1192.168.2.50xb5b7No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.865648031 CEST1.1.1.1192.168.2.50xeaf4No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.865648031 CEST1.1.1.1192.168.2.50xeaf4No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:44.877585888 CEST1.1.1.1192.168.2.50xd628No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:46.073645115 CEST1.1.1.1192.168.2.50xd71cNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:02:46.073645115 CEST1.1.1.1192.168.2.50xd71cNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:15.715799093 CEST1.1.1.1192.168.2.50x7fe4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:16.223619938 CEST1.1.1.1192.168.2.50x65bfNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:16.223619938 CEST1.1.1.1192.168.2.50x65bfNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:42.979830027 CEST1.1.1.1192.168.2.50xa428No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:43.494667053 CEST1.1.1.1192.168.2.50xca7aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 14, 2024 06:03:43.494667053 CEST1.1.1.1192.168.2.50xca7aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.54971334.107.221.82801352C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Oct 14, 2024 06:02:17.081407070 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:17.542042971 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55199
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.54972034.107.221.82801352C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Oct 14, 2024 06:02:18.366478920 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:18.825754881 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36562
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:19.681871891 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:19.780025959 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36563
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:22.948940039 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:23.048011065 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36567
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:23.953488111 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:24.050940990 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36568
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:29.233144999 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:29.331871033 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36573
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:30.770299911 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:30.868216991 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36574
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:31.690485001 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:31.788239956 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36575
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:34.262485027 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:34.361880064 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36578
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:34.693480968 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:34.791450024 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36578
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:35.204551935 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:35.302232027 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36579
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:42.180736065 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:42.280065060 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36586
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:45.392149925 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:45.490236998 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36589
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:45.691190004 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:45.788911104 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36589
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:45.996692896 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:46.097954988 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36590
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:46.168402910 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:46.266046047 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36590
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:02:56.120613098 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:02:56.218883991 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36600
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:03:02.729551077 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:03:02.827513933 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36606
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:03:12.827770948 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:03:16.319032907 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:03:16.416496992 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36620
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:03:26.419521093 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:03:36.425796032 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:03:43.591731071 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Oct 14, 2024 06:03:43.690738916 CEST216INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 8
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                                        Age: 36647
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                        Data Ascii: success
                                                                                                                                                        Oct 14, 2024 06:03:53.698189020 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:04:03.704771996 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:04:13.716717958 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.54972134.107.221.82801352C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        Oct 14, 2024 06:02:18.374002934 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:18.846254110 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55200
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:20.014432907 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:20.117317915 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55202
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:23.759617090 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:23.859653950 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55205
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:24.382776022 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:24.482549906 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55206
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:29.849793911 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:29.949613094 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55211
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:31.571144104 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:31.671509981 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55213
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:34.077796936 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:34.180687904 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55216
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:34.590589046 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:34.690150023 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55216
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:35.100450039 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:35.200844049 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55217
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:42.077056885 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:42.176987886 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55224
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:45.289228916 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:45.389066935 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55227
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:45.586446047 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:45.686412096 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55227
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:45.879445076 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:45.992819071 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55227
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:46.064186096 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:46.164053917 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55228
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:02:56.013652086 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:02:56.113852978 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55238
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:03:02.620959044 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:03:02.721039057 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55244
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:03:12.729226112 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:03:16.216321945 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:03:16.316057920 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55258
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:03:26.319494009 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:03:36.325498104 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:03:43.487446070 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Oct 14, 2024 06:03:43.588236094 CEST298INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx
                                                                                                                                                        Content-Length: 90
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                                        Age: 55285
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                        Oct 14, 2024 06:03:53.597942114 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:04:03.607292891 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        Oct 14, 2024 06:04:13.616436958 CEST6OUTData Raw: 00
                                                                                                                                                        Data Ascii:


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:00:02:06
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                        MD5 hash:6F9619FA7CF95762CC014F84B308C135
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:1
                                                                                                                                                        Start time:00:02:06
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:00:02:06
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:4
                                                                                                                                                        Start time:00:02:09
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:5
                                                                                                                                                        Start time:00:02:09
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:6
                                                                                                                                                        Start time:00:02:09
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:00:02:09
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:8
                                                                                                                                                        Start time:00:02:09
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:9
                                                                                                                                                        Start time:00:02:09
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:10
                                                                                                                                                        Start time:00:02:09
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:11
                                                                                                                                                        Start time:00:02:10
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:12
                                                                                                                                                        Start time:00:02:10
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:13
                                                                                                                                                        Start time:00:02:10
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:14
                                                                                                                                                        Start time:00:02:11
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:16
                                                                                                                                                        Start time:00:02:13
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2168 -parentBuildID 20230927232528 -prefsHandle 2116 -prefMapHandle 2112 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6efb8e24-567d-4fe6-86ee-59a725f1c88d} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc7146e310 socket
                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:17
                                                                                                                                                        Start time:00:02:16
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3768 -parentBuildID 20230927232528 -prefsHandle 2972 -prefMapHandle 1404 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d7b3dce-133c-439f-9923-f863713a0353} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc82924e10 rdd
                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:18
                                                                                                                                                        Start time:00:02:17
                                                                                                                                                        Start date:14/10/2024
                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5088 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5028 -prefMapHandle 5064 -prefsLen 31270 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5c982563-852c-4314-abb2-ed591bccd091} 1352 "\\.\pipe\gecko-crash-server-pipe.1352" 2bc71473110 utility
                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Has exited:false

                                                                                                                                                        Reset < >

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:2.1%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                          Signature Coverage:4.3%
                                                                                                                                                          Total number of Nodes:1570
                                                                                                                                                          Total number of Limit Nodes:53
                                                                                                                                                          execution_graph 95968 c51044 95973 c510f3 95968->95973 95970 c5104a 96009 c700a3 29 API calls __onexit 95970->96009 95972 c51054 96010 c51398 95973->96010 95977 c5116a 96020 c5a961 95977->96020 95980 c5a961 22 API calls 95981 c5117e 95980->95981 95982 c5a961 22 API calls 95981->95982 95983 c51188 95982->95983 95984 c5a961 22 API calls 95983->95984 95985 c511c6 95984->95985 95986 c5a961 22 API calls 95985->95986 95987 c51292 95986->95987 96025 c5171c 95987->96025 95991 c512c4 95992 c5a961 22 API calls 95991->95992 95993 c512ce 95992->95993 96046 c61940 95993->96046 95995 c512f9 96056 c51aab 95995->96056 95997 c51315 95998 c51325 GetStdHandle 95997->95998 95999 c92485 95998->95999 96000 c5137a 95998->96000 95999->96000 96001 c9248e 95999->96001 96004 c51387 OleInitialize 96000->96004 96063 c6fddb 96001->96063 96003 c92495 96073 cc011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96003->96073 96004->95970 96006 c9249e 96074 cc0944 CreateThread 96006->96074 96008 c924aa CloseHandle 96008->96000 96009->95972 96075 c513f1 96010->96075 96013 c513f1 22 API calls 96014 c513d0 96013->96014 96015 c5a961 22 API calls 96014->96015 96016 c513dc 96015->96016 96082 c56b57 96016->96082 96018 c51129 96019 c51bc3 6 API calls 96018->96019 96019->95977 96021 c6fe0b 22 API calls 96020->96021 96022 c5a976 96021->96022 96023 c6fddb 22 API calls 96022->96023 96024 c51174 96023->96024 96024->95980 96026 c5a961 22 API calls 96025->96026 96027 c5172c 96026->96027 96028 c5a961 22 API calls 96027->96028 96029 c51734 96028->96029 96030 c5a961 22 API calls 96029->96030 96031 c5174f 96030->96031 96032 c6fddb 22 API calls 96031->96032 96033 c5129c 96032->96033 96034 c51b4a 96033->96034 96035 c51b58 96034->96035 96036 c5a961 22 API calls 96035->96036 96037 c51b63 96036->96037 96038 c5a961 22 API calls 96037->96038 96039 c51b6e 96038->96039 96040 c5a961 22 API calls 96039->96040 96041 c51b79 96040->96041 96042 c5a961 22 API calls 96041->96042 96043 c51b84 96042->96043 96044 c6fddb 22 API calls 96043->96044 96045 c51b96 RegisterWindowMessageW 96044->96045 96045->95991 96047 c61981 96046->96047 96050 c6195d 96046->96050 96127 c70242 5 API calls __Init_thread_wait 96047->96127 96055 c6196e 96050->96055 96129 c70242 5 API calls __Init_thread_wait 96050->96129 96051 c6198b 96051->96050 96128 c701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96051->96128 96052 c68727 96052->96055 96130 c701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96052->96130 96055->95995 96057 c9272d 96056->96057 96058 c51abb 96056->96058 96131 cc3209 23 API calls 96057->96131 96059 c6fddb 22 API calls 96058->96059 96061 c51ac3 96059->96061 96061->95997 96062 c92738 96065 c6fde0 96063->96065 96064 c7ea0c ___std_exception_copy 21 API calls 96064->96065 96065->96064 96066 c6fdfa 96065->96066 96068 c6fdfc 96065->96068 96132 c74ead 7 API calls 2 library calls 96065->96132 96066->96003 96072 c7066d 96068->96072 96133 c732a4 RaiseException 96068->96133 96070 c7068a 96070->96003 96134 c732a4 RaiseException 96072->96134 96073->96006 96074->96008 96135 cc092a 28 API calls 96074->96135 96076 c5a961 22 API calls 96075->96076 96077 c513fc 96076->96077 96078 c5a961 22 API calls 96077->96078 96079 c51404 96078->96079 96080 c5a961 22 API calls 96079->96080 96081 c513c6 96080->96081 96081->96013 96083 c56b67 _wcslen 96082->96083 96084 c94ba1 96082->96084 96087 c56ba2 96083->96087 96088 c56b7d 96083->96088 96105 c593b2 96084->96105 96086 c94baa 96086->96086 96089 c6fddb 22 API calls 96087->96089 96094 c56f34 22 API calls 96088->96094 96092 c56bae 96089->96092 96091 c56b85 __fread_nolock 96091->96018 96095 c6fe0b 96092->96095 96094->96091 96097 c6fddb 96095->96097 96098 c6fdfa 96097->96098 96102 c6fdfc 96097->96102 96109 c7ea0c 96097->96109 96116 c74ead 7 API calls 2 library calls 96097->96116 96098->96091 96100 c7066d 96118 c732a4 RaiseException 96100->96118 96102->96100 96117 c732a4 RaiseException 96102->96117 96103 c7068a 96103->96091 96106 c593c0 96105->96106 96108 c593c9 __fread_nolock 96105->96108 96106->96108 96121 c5aec9 96106->96121 96108->96086 96114 c83820 _abort 96109->96114 96110 c8385e 96120 c7f2d9 20 API calls _abort 96110->96120 96112 c83849 RtlAllocateHeap 96113 c8385c 96112->96113 96112->96114 96113->96097 96114->96110 96114->96112 96119 c74ead 7 API calls 2 library calls 96114->96119 96116->96097 96117->96100 96118->96103 96119->96114 96120->96113 96122 c5aedc 96121->96122 96126 c5aed9 __fread_nolock 96121->96126 96123 c6fddb 22 API calls 96122->96123 96124 c5aee7 96123->96124 96125 c6fe0b 22 API calls 96124->96125 96125->96126 96126->96108 96127->96051 96128->96050 96129->96052 96130->96055 96131->96062 96132->96065 96133->96072 96134->96070 96136 c52de3 96137 c52df0 __wsopen_s 96136->96137 96138 c92c2b ___scrt_fastfail 96137->96138 96139 c52e09 96137->96139 96142 c92c47 GetOpenFileNameW 96138->96142 96152 c53aa2 96139->96152 96144 c92c96 96142->96144 96146 c56b57 22 API calls 96144->96146 96148 c92cab 96146->96148 96148->96148 96149 c52e27 96180 c544a8 96149->96180 96209 c91f50 96152->96209 96155 c53ace 96157 c56b57 22 API calls 96155->96157 96156 c53ae9 96215 c5a6c3 96156->96215 96159 c53ada 96157->96159 96211 c537a0 96159->96211 96162 c52da5 96163 c91f50 __wsopen_s 96162->96163 96164 c52db2 GetLongPathNameW 96163->96164 96165 c56b57 22 API calls 96164->96165 96166 c52dda 96165->96166 96167 c53598 96166->96167 96168 c5a961 22 API calls 96167->96168 96169 c535aa 96168->96169 96170 c53aa2 23 API calls 96169->96170 96171 c535b5 96170->96171 96172 c535c0 96171->96172 96175 c932eb 96171->96175 96221 c5515f 96172->96221 96177 c9330d 96175->96177 96233 c6ce60 41 API calls 96175->96233 96179 c535df 96179->96149 96234 c54ecb 96180->96234 96183 c93833 96256 cc2cf9 96183->96256 96184 c54ecb 94 API calls 96186 c544e1 96184->96186 96186->96183 96188 c544e9 96186->96188 96187 c93848 96189 c93869 96187->96189 96190 c9384c 96187->96190 96192 c544f5 96188->96192 96193 c93854 96188->96193 96191 c6fe0b 22 API calls 96189->96191 96283 c54f39 96190->96283 96201 c938ae 96191->96201 96282 c5940c 136 API calls 2 library calls 96192->96282 96289 cbda5a 82 API calls 96193->96289 96197 c93862 96197->96189 96198 c52e31 96199 c54f39 68 API calls 96203 c93a5f 96199->96203 96201->96203 96206 c59cb3 22 API calls 96201->96206 96290 cb967e 22 API calls __fread_nolock 96201->96290 96291 cb95ad 42 API calls _wcslen 96201->96291 96292 cc0b5a 22 API calls 96201->96292 96293 c5a4a1 22 API calls __fread_nolock 96201->96293 96294 c53ff7 22 API calls 96201->96294 96203->96199 96295 cb989b 82 API calls __wsopen_s 96203->96295 96206->96201 96210 c53aaf GetFullPathNameW 96209->96210 96210->96155 96210->96156 96212 c537ae 96211->96212 96213 c593b2 22 API calls 96212->96213 96214 c52e12 96213->96214 96214->96162 96216 c5a6d0 96215->96216 96217 c5a6dd 96215->96217 96216->96159 96218 c6fddb 22 API calls 96217->96218 96219 c5a6e7 96218->96219 96220 c6fe0b 22 API calls 96219->96220 96220->96216 96222 c5516e 96221->96222 96223 c5518f __fread_nolock 96221->96223 96225 c6fe0b 22 API calls 96222->96225 96224 c6fddb 22 API calls 96223->96224 96226 c535cc 96224->96226 96225->96223 96227 c535f3 96226->96227 96228 c53605 96227->96228 96232 c53624 __fread_nolock 96227->96232 96230 c6fe0b 22 API calls 96228->96230 96229 c6fddb 22 API calls 96231 c5363b 96229->96231 96230->96232 96231->96179 96232->96229 96233->96175 96296 c54e90 LoadLibraryA 96234->96296 96239 c54ef6 LoadLibraryExW 96304 c54e59 LoadLibraryA 96239->96304 96240 c93ccf 96242 c54f39 68 API calls 96240->96242 96244 c93cd6 96242->96244 96245 c54e59 3 API calls 96244->96245 96247 c93cde 96245->96247 96326 c550f5 96247->96326 96248 c54f20 96248->96247 96249 c54f2c 96248->96249 96251 c54f39 68 API calls 96249->96251 96253 c544cd 96251->96253 96253->96183 96253->96184 96255 c93d05 96257 cc2d15 96256->96257 96258 c5511f 64 API calls 96257->96258 96259 cc2d29 96258->96259 96476 cc2e66 96259->96476 96262 cc2d3f 96262->96187 96263 c550f5 40 API calls 96264 cc2d56 96263->96264 96265 c550f5 40 API calls 96264->96265 96266 cc2d66 96265->96266 96267 c550f5 40 API calls 96266->96267 96268 cc2d81 96267->96268 96269 c550f5 40 API calls 96268->96269 96270 cc2d9c 96269->96270 96271 c5511f 64 API calls 96270->96271 96272 cc2db3 96271->96272 96273 c7ea0c ___std_exception_copy 21 API calls 96272->96273 96274 cc2dba 96273->96274 96275 c7ea0c ___std_exception_copy 21 API calls 96274->96275 96276 cc2dc4 96275->96276 96277 c550f5 40 API calls 96276->96277 96278 cc2dd8 96277->96278 96279 cc28fe 27 API calls 96278->96279 96280 cc2dee 96279->96280 96280->96262 96482 cc22ce 79 API calls 96280->96482 96282->96198 96284 c54f43 96283->96284 96285 c54f4a 96283->96285 96483 c7e678 96284->96483 96287 c54f59 96285->96287 96288 c54f6a FreeLibrary 96285->96288 96287->96193 96288->96287 96289->96197 96290->96201 96291->96201 96292->96201 96293->96201 96294->96201 96295->96203 96297 c54ec6 96296->96297 96298 c54ea8 GetProcAddress 96296->96298 96301 c7e5eb 96297->96301 96299 c54eb8 96298->96299 96299->96297 96300 c54ebf FreeLibrary 96299->96300 96300->96297 96334 c7e52a 96301->96334 96303 c54eea 96303->96239 96303->96240 96305 c54e8d 96304->96305 96306 c54e6e GetProcAddress 96304->96306 96309 c54f80 96305->96309 96307 c54e7e 96306->96307 96307->96305 96308 c54e86 FreeLibrary 96307->96308 96308->96305 96310 c6fe0b 22 API calls 96309->96310 96311 c54f95 96310->96311 96402 c55722 96311->96402 96313 c54fa1 __fread_nolock 96314 c550a5 96313->96314 96315 c93d1d 96313->96315 96325 c54fdc 96313->96325 96405 c542a2 CreateStreamOnHGlobal 96314->96405 96416 cc304d 74 API calls 96315->96416 96318 c93d22 96320 c5511f 64 API calls 96318->96320 96319 c550f5 40 API calls 96319->96325 96321 c93d45 96320->96321 96322 c550f5 40 API calls 96321->96322 96324 c5506e ISource 96322->96324 96324->96248 96325->96318 96325->96319 96325->96324 96411 c5511f 96325->96411 96327 c55107 96326->96327 96328 c93d70 96326->96328 96438 c7e8c4 96327->96438 96331 cc28fe 96459 cc274e 96331->96459 96333 cc2919 96333->96255 96337 c7e536 __FrameHandler3::FrameUnwindToState 96334->96337 96335 c7e544 96359 c7f2d9 20 API calls _abort 96335->96359 96337->96335 96338 c7e574 96337->96338 96340 c7e586 96338->96340 96341 c7e579 96338->96341 96339 c7e549 96360 c827ec 26 API calls __wsopen_s 96339->96360 96351 c88061 96340->96351 96361 c7f2d9 20 API calls _abort 96341->96361 96345 c7e58f 96346 c7e595 96345->96346 96348 c7e5a2 96345->96348 96362 c7f2d9 20 API calls _abort 96346->96362 96363 c7e5d4 LeaveCriticalSection __fread_nolock 96348->96363 96350 c7e554 __wsopen_s 96350->96303 96352 c8806d __FrameHandler3::FrameUnwindToState 96351->96352 96364 c82f5e EnterCriticalSection 96352->96364 96354 c8807b 96365 c880fb 96354->96365 96358 c880ac __wsopen_s 96358->96345 96359->96339 96360->96350 96361->96350 96362->96350 96363->96350 96364->96354 96372 c8811e 96365->96372 96366 c88177 96383 c84c7d 96366->96383 96371 c88189 96377 c88088 96371->96377 96396 c83405 11 API calls 2 library calls 96371->96396 96372->96366 96372->96372 96372->96377 96381 c7918d EnterCriticalSection 96372->96381 96382 c791a1 LeaveCriticalSection 96372->96382 96374 c881a8 96397 c7918d EnterCriticalSection 96374->96397 96378 c880b7 96377->96378 96401 c82fa6 LeaveCriticalSection 96378->96401 96380 c880be 96380->96358 96381->96372 96382->96372 96388 c84c8a _abort 96383->96388 96384 c84cca 96399 c7f2d9 20 API calls _abort 96384->96399 96385 c84cb5 RtlAllocateHeap 96386 c84cc8 96385->96386 96385->96388 96390 c829c8 96386->96390 96388->96384 96388->96385 96398 c74ead 7 API calls 2 library calls 96388->96398 96391 c829d3 RtlFreeHeap 96390->96391 96395 c829fc __dosmaperr 96390->96395 96392 c829e8 96391->96392 96391->96395 96400 c7f2d9 20 API calls _abort 96392->96400 96394 c829ee GetLastError 96394->96395 96395->96371 96396->96374 96397->96377 96398->96388 96399->96386 96400->96394 96401->96380 96403 c6fddb 22 API calls 96402->96403 96404 c55734 96403->96404 96404->96313 96406 c542bc FindResourceExW 96405->96406 96410 c542d9 96405->96410 96407 c935ba LoadResource 96406->96407 96406->96410 96408 c935cf SizeofResource 96407->96408 96407->96410 96409 c935e3 LockResource 96408->96409 96408->96410 96409->96410 96410->96325 96412 c5512e 96411->96412 96415 c93d90 96411->96415 96417 c7ece3 96412->96417 96416->96318 96420 c7eaaa 96417->96420 96419 c5513c 96419->96325 96423 c7eab6 __FrameHandler3::FrameUnwindToState 96420->96423 96421 c7eac2 96433 c7f2d9 20 API calls _abort 96421->96433 96423->96421 96424 c7eae8 96423->96424 96435 c7918d EnterCriticalSection 96424->96435 96426 c7eac7 96434 c827ec 26 API calls __wsopen_s 96426->96434 96427 c7eaf4 96436 c7ec0a 62 API calls 2 library calls 96427->96436 96430 c7eb08 96437 c7eb27 LeaveCriticalSection __fread_nolock 96430->96437 96432 c7ead2 __wsopen_s 96432->96419 96433->96426 96434->96432 96435->96427 96436->96430 96437->96432 96441 c7e8e1 96438->96441 96440 c55118 96440->96331 96442 c7e8ed __FrameHandler3::FrameUnwindToState 96441->96442 96443 c7e900 ___scrt_fastfail 96442->96443 96444 c7e92d 96442->96444 96445 c7e925 __wsopen_s 96442->96445 96454 c7f2d9 20 API calls _abort 96443->96454 96456 c7918d EnterCriticalSection 96444->96456 96445->96440 96448 c7e937 96457 c7e6f8 38 API calls 4 library calls 96448->96457 96449 c7e91a 96455 c827ec 26 API calls __wsopen_s 96449->96455 96452 c7e94e 96458 c7e96c LeaveCriticalSection __fread_nolock 96452->96458 96454->96449 96455->96445 96456->96448 96457->96452 96458->96445 96462 c7e4e8 96459->96462 96461 cc275d 96461->96333 96465 c7e469 96462->96465 96464 c7e505 96464->96461 96466 c7e48c 96465->96466 96467 c7e478 96465->96467 96472 c7e488 __alldvrm 96466->96472 96475 c8333f 11 API calls 2 library calls 96466->96475 96473 c7f2d9 20 API calls _abort 96467->96473 96469 c7e47d 96474 c827ec 26 API calls __wsopen_s 96469->96474 96472->96464 96473->96469 96474->96472 96475->96472 96480 cc2e7a 96476->96480 96477 cc2d3b 96477->96262 96477->96263 96478 c550f5 40 API calls 96478->96480 96479 cc28fe 27 API calls 96479->96480 96480->96477 96480->96478 96480->96479 96481 c5511f 64 API calls 96480->96481 96481->96480 96482->96262 96484 c7e684 __FrameHandler3::FrameUnwindToState 96483->96484 96485 c7e695 96484->96485 96486 c7e6aa 96484->96486 96496 c7f2d9 20 API calls _abort 96485->96496 96495 c7e6a5 __wsopen_s 96486->96495 96498 c7918d EnterCriticalSection 96486->96498 96489 c7e69a 96497 c827ec 26 API calls __wsopen_s 96489->96497 96490 c7e6c6 96499 c7e602 96490->96499 96493 c7e6d1 96515 c7e6ee LeaveCriticalSection __fread_nolock 96493->96515 96495->96285 96496->96489 96497->96495 96498->96490 96500 c7e624 96499->96500 96501 c7e60f 96499->96501 96507 c7e61f 96500->96507 96518 c7dc0b 96500->96518 96516 c7f2d9 20 API calls _abort 96501->96516 96503 c7e614 96517 c827ec 26 API calls __wsopen_s 96503->96517 96507->96493 96511 c7e646 96535 c8862f 96511->96535 96514 c829c8 _free 20 API calls 96514->96507 96515->96495 96516->96503 96517->96507 96519 c7dc23 96518->96519 96521 c7dc1f 96518->96521 96520 c7d955 __fread_nolock 26 API calls 96519->96520 96519->96521 96522 c7dc43 96520->96522 96524 c84d7a 96521->96524 96550 c859be 62 API calls 3 library calls 96522->96550 96525 c84d90 96524->96525 96526 c7e640 96524->96526 96525->96526 96527 c829c8 _free 20 API calls 96525->96527 96528 c7d955 96526->96528 96527->96526 96529 c7d976 96528->96529 96530 c7d961 96528->96530 96529->96511 96551 c7f2d9 20 API calls _abort 96530->96551 96532 c7d966 96552 c827ec 26 API calls __wsopen_s 96532->96552 96534 c7d971 96534->96511 96536 c8863e 96535->96536 96537 c88653 96535->96537 96553 c7f2c6 20 API calls _abort 96536->96553 96538 c8868e 96537->96538 96542 c8867a 96537->96542 96558 c7f2c6 20 API calls _abort 96538->96558 96541 c88643 96554 c7f2d9 20 API calls _abort 96541->96554 96555 c88607 96542->96555 96543 c88693 96559 c7f2d9 20 API calls _abort 96543->96559 96547 c7e64c 96547->96507 96547->96514 96548 c8869b 96560 c827ec 26 API calls __wsopen_s 96548->96560 96550->96521 96551->96532 96552->96534 96553->96541 96554->96547 96561 c88585 96555->96561 96557 c8862b 96557->96547 96558->96543 96559->96548 96560->96547 96562 c88591 __FrameHandler3::FrameUnwindToState 96561->96562 96572 c85147 EnterCriticalSection 96562->96572 96564 c8859f 96565 c885d1 96564->96565 96566 c885c6 96564->96566 96588 c7f2d9 20 API calls _abort 96565->96588 96573 c886ae 96566->96573 96569 c885cc 96589 c885fb LeaveCriticalSection __wsopen_s 96569->96589 96571 c885ee __wsopen_s 96571->96557 96572->96564 96590 c853c4 96573->96590 96575 c886c4 96603 c85333 21 API calls 2 library calls 96575->96603 96576 c886be 96576->96575 96578 c886f6 96576->96578 96579 c853c4 __wsopen_s 26 API calls 96576->96579 96578->96575 96580 c853c4 __wsopen_s 26 API calls 96578->96580 96582 c886ed 96579->96582 96583 c88702 CloseHandle 96580->96583 96581 c8871c 96584 c8873e 96581->96584 96604 c7f2a3 20 API calls __dosmaperr 96581->96604 96585 c853c4 __wsopen_s 26 API calls 96582->96585 96583->96575 96586 c8870e GetLastError 96583->96586 96584->96569 96585->96578 96586->96575 96588->96569 96589->96571 96591 c853d1 96590->96591 96592 c853e6 96590->96592 96605 c7f2c6 20 API calls _abort 96591->96605 96596 c8540b 96592->96596 96607 c7f2c6 20 API calls _abort 96592->96607 96595 c853d6 96606 c7f2d9 20 API calls _abort 96595->96606 96596->96576 96597 c85416 96608 c7f2d9 20 API calls _abort 96597->96608 96600 c853de 96600->96576 96601 c8541e 96609 c827ec 26 API calls __wsopen_s 96601->96609 96603->96581 96604->96584 96605->96595 96606->96600 96607->96597 96608->96601 96609->96600 96610 c51cad SystemParametersInfoW 96611 ca2a00 96639 c5d7b0 ISource 96611->96639 96612 c5db11 PeekMessageW 96612->96639 96613 c5d807 GetInputState 96613->96612 96613->96639 96614 ca1cbe TranslateAcceleratorW 96614->96639 96616 c5db8f PeekMessageW 96616->96639 96617 c5da04 timeGetTime 96617->96639 96618 c5db73 TranslateMessage DispatchMessageW 96618->96616 96619 c5dbaf Sleep 96619->96639 96620 ca2b74 Sleep 96631 ca2a51 96620->96631 96623 ca1dda timeGetTime 96770 c6e300 23 API calls 96623->96770 96626 ca2c0b GetExitCodeProcess 96629 ca2c21 WaitForSingleObject 96626->96629 96630 ca2c37 CloseHandle 96626->96630 96627 ce29bf GetForegroundWindow 96627->96631 96629->96630 96629->96639 96630->96631 96631->96626 96631->96627 96632 c5d9d5 96631->96632 96633 ca2ca9 Sleep 96631->96633 96631->96639 96797 cd5658 23 API calls 96631->96797 96798 cbe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96631->96798 96799 c6e551 timeGetTime 96631->96799 96800 cbd4dc CreateToolhelp32Snapshot Process32FirstW 96631->96800 96633->96639 96639->96612 96639->96613 96639->96614 96639->96616 96639->96617 96639->96618 96639->96619 96639->96620 96639->96623 96639->96631 96639->96632 96643 c5dd50 96639->96643 96650 c61310 96639->96650 96705 c5bf40 96639->96705 96763 c6edf6 96639->96763 96768 c5dfd0 348 API calls 3 library calls 96639->96768 96769 c6e551 timeGetTime 96639->96769 96771 cc3a2a 23 API calls 96639->96771 96772 c5ec40 96639->96772 96796 cc359c 82 API calls __wsopen_s 96639->96796 96644 c5dd83 96643->96644 96645 c5dd6f 96643->96645 96842 cc359c 82 API calls __wsopen_s 96644->96842 96810 c5d260 96645->96810 96647 c5dd7a 96647->96639 96649 ca2f75 96649->96649 96651 c61376 96650->96651 96652 c617b0 96650->96652 96654 c61390 96651->96654 96655 ca6331 96651->96655 96881 c70242 5 API calls __Init_thread_wait 96652->96881 96659 c61940 9 API calls 96654->96659 96656 ca633d 96655->96656 96901 cd709c 348 API calls 96655->96901 96656->96639 96658 c617ba 96660 c617fb 96658->96660 96882 c59cb3 96658->96882 96661 c613a0 96659->96661 96665 ca6346 96660->96665 96667 c6182c 96660->96667 96662 c61940 9 API calls 96661->96662 96664 c613b6 96662->96664 96664->96660 96666 c613ec 96664->96666 96902 cc359c 82 API calls __wsopen_s 96665->96902 96666->96665 96688 c61408 __fread_nolock 96666->96688 96889 c5aceb 96667->96889 96670 c61839 96899 c6d217 348 API calls 96670->96899 96671 c617d4 96888 c701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96671->96888 96674 ca636e 96903 cc359c 82 API calls __wsopen_s 96674->96903 96676 c6153c 96679 c61940 9 API calls 96676->96679 96677 ca63d1 96905 cd5745 54 API calls _wcslen 96677->96905 96680 c61549 96679->96680 96685 c61940 9 API calls 96680->96685 96697 c615c7 ISource 96680->96697 96681 c6fddb 22 API calls 96681->96688 96682 c6fe0b 22 API calls 96682->96688 96683 c6167b ISource 96686 c6171d 96683->96686 96880 c6ce17 22 API calls ISource 96683->96880 96684 c61872 96900 c6faeb 23 API calls 96684->96900 96689 c61563 96685->96689 96686->96639 96688->96670 96688->96674 96688->96681 96688->96682 96691 c5ec40 348 API calls 96688->96691 96692 c6152f 96688->96692 96693 ca63b2 96688->96693 96688->96697 96689->96697 96906 c5a8c7 22 API calls __fread_nolock 96689->96906 96691->96688 96692->96676 96692->96677 96904 cc359c 82 API calls __wsopen_s 96693->96904 96695 c61940 9 API calls 96695->96697 96697->96683 96697->96684 96697->96695 96852 ce1591 96697->96852 96855 c6f645 96697->96855 96862 cda2ea 96697->96862 96867 cc5c5a 96697->96867 96872 cdab67 96697->96872 96875 cdabf7 96697->96875 96907 cc359c 82 API calls __wsopen_s 96697->96907 97081 c5adf0 96705->97081 96707 c5bf9d 96708 ca04b6 96707->96708 96709 c5bfa9 96707->96709 97099 cc359c 82 API calls __wsopen_s 96708->97099 96711 ca04c6 96709->96711 96712 c5c01e 96709->96712 97100 cc359c 82 API calls __wsopen_s 96711->97100 97086 c5ac91 96712->97086 96716 c5c7da 96720 c6fe0b 22 API calls 96716->96720 96717 cb7120 22 API calls 96749 c5c039 ISource __fread_nolock 96717->96749 96729 c5c808 __fread_nolock 96720->96729 96723 ca04f5 96725 ca055a 96723->96725 97101 c6d217 348 API calls 96723->97101 96762 c5c603 96725->96762 97102 cc359c 82 API calls __wsopen_s 96725->97102 96726 ca091a 97111 cc3209 23 API calls 96726->97111 96727 c6fe0b 22 API calls 96748 c5c350 ISource __fread_nolock 96727->96748 96728 c5af8a 22 API calls 96728->96749 96729->96727 96732 c5ec40 348 API calls 96732->96749 96733 ca08a5 96734 c5ec40 348 API calls 96733->96734 96736 ca08cf 96734->96736 96736->96762 97109 c5a81b 41 API calls 96736->97109 96737 ca0591 97103 cc359c 82 API calls __wsopen_s 96737->97103 96738 ca08f6 97110 cc359c 82 API calls __wsopen_s 96738->97110 96742 c5bbe0 40 API calls 96742->96749 96744 c5c3ac 96744->96639 96745 c5aceb 23 API calls 96745->96749 96746 c5c237 96750 c5c253 96746->96750 97112 c5a8c7 22 API calls __fread_nolock 96746->97112 96747 c6fddb 22 API calls 96747->96749 96748->96744 97098 c6ce17 22 API calls ISource 96748->97098 96749->96716 96749->96717 96749->96723 96749->96725 96749->96726 96749->96728 96749->96729 96749->96732 96749->96733 96749->96737 96749->96738 96749->96742 96749->96745 96749->96746 96749->96747 96754 ca09bf 96749->96754 96761 c6fe0b 22 API calls 96749->96761 96749->96762 97090 c5ad81 96749->97090 97104 cb7099 22 API calls __fread_nolock 96749->97104 97105 cd5745 54 API calls _wcslen 96749->97105 97106 c6aa42 22 API calls ISource 96749->97106 97107 cbf05c 40 API calls 96749->97107 97108 c5a993 41 API calls 96749->97108 96752 ca0976 96750->96752 96753 c5c297 ISource 96750->96753 96756 c5aceb 23 API calls 96752->96756 96753->96754 96757 c5aceb 23 API calls 96753->96757 96754->96762 97113 cc359c 82 API calls __wsopen_s 96754->97113 96756->96754 96758 c5c335 96757->96758 96758->96754 96759 c5c342 96758->96759 97097 c5a704 22 API calls ISource 96759->97097 96761->96749 96762->96639 96764 c6ee09 96763->96764 96766 c6ee12 96763->96766 96764->96639 96765 c6ee36 IsDialogMessageW 96765->96764 96765->96766 96766->96764 96766->96765 96767 caefaf GetClassLongW 96766->96767 96767->96765 96767->96766 96768->96639 96769->96639 96770->96639 96771->96639 96773 c5ec76 ISource 96772->96773 96774 ca4beb 96773->96774 96775 c6fddb 22 API calls 96773->96775 96776 c5fef7 96773->96776 96778 c5ed9d ISource 96773->96778 96780 ca4b0b 96773->96780 96782 ca4600 96773->96782 96785 c5a8c7 22 API calls 96773->96785 96788 c70242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96773->96788 96789 c5fbe3 96773->96789 96790 c5a961 22 API calls 96773->96790 96792 c700a3 29 API calls pre_c_initialization 96773->96792 96794 c701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96773->96794 96795 c5f3ae ISource 96773->96795 97123 c601e0 348 API calls 2 library calls 96773->97123 97124 c606a0 41 API calls ISource 96773->97124 97130 cc359c 82 API calls __wsopen_s 96774->97130 96775->96773 96776->96778 97126 c5a8c7 22 API calls __fread_nolock 96776->97126 96778->96639 97128 cc359c 82 API calls __wsopen_s 96780->97128 96782->96778 97125 c5a8c7 22 API calls __fread_nolock 96782->97125 96785->96773 96788->96773 96789->96778 96791 ca4bdc 96789->96791 96789->96795 96790->96773 97129 cc359c 82 API calls __wsopen_s 96791->97129 96792->96773 96794->96773 96795->96778 97127 cc359c 82 API calls __wsopen_s 96795->97127 96796->96639 96797->96631 96798->96631 96799->96631 97131 cbdef7 96800->97131 96802 cbd5db CloseHandle 96802->96631 96803 cbd529 Process32NextW 96803->96802 96809 cbd522 96803->96809 96804 c5a961 22 API calls 96804->96809 96805 c59cb3 22 API calls 96805->96809 96809->96802 96809->96803 96809->96804 96809->96805 97137 c5525f 22 API calls 96809->97137 97138 c56350 22 API calls 96809->97138 97139 c6ce60 41 API calls 96809->97139 96811 c5ec40 348 API calls 96810->96811 96831 c5d29d 96811->96831 96812 ca1bc4 96851 cc359c 82 API calls __wsopen_s 96812->96851 96814 c5d30b ISource 96814->96647 96815 c5d6d5 96815->96814 96826 c6fe0b 22 API calls 96815->96826 96816 c5d3c3 96816->96815 96818 c5d3ce 96816->96818 96817 c5d5ff 96821 c5d614 96817->96821 96822 ca1bb5 96817->96822 96820 c6fddb 22 API calls 96818->96820 96819 c5d4b8 96827 c6fe0b 22 API calls 96819->96827 96829 c5d3d5 __fread_nolock 96820->96829 96823 c6fddb 22 API calls 96821->96823 96850 cd5705 23 API calls 96822->96850 96833 c5d46a 96823->96833 96825 c6fddb 22 API calls 96825->96831 96826->96829 96837 c5d429 ISource __fread_nolock 96827->96837 96828 c6fddb 22 API calls 96830 c5d3f6 96828->96830 96829->96828 96829->96830 96830->96837 96843 c5bec0 348 API calls 96830->96843 96831->96812 96831->96814 96831->96815 96831->96816 96831->96819 96831->96825 96831->96837 96833->96647 96834 ca1ba4 96849 cc359c 82 API calls __wsopen_s 96834->96849 96837->96817 96837->96833 96837->96834 96838 ca1b7f 96837->96838 96840 ca1b5d 96837->96840 96844 c51f6f 96837->96844 96848 cc359c 82 API calls __wsopen_s 96838->96848 96847 cc359c 82 API calls __wsopen_s 96840->96847 96842->96649 96843->96837 96845 c5ec40 348 API calls 96844->96845 96846 c51f98 96845->96846 96846->96837 96847->96833 96848->96833 96849->96833 96850->96812 96851->96814 96908 ce2ad8 96852->96908 96854 ce159f 96854->96697 96946 c5b567 96855->96946 96857 c6f659 96858 caf2dc Sleep 96857->96858 96859 c6f661 timeGetTime 96857->96859 96860 c5b567 39 API calls 96859->96860 96861 c6f677 96860->96861 96861->96697 96863 c57510 53 API calls 96862->96863 96864 cda306 96863->96864 96865 cbd4dc 47 API calls 96864->96865 96866 cda315 96865->96866 96866->96697 96868 c57510 53 API calls 96867->96868 96869 cc5c6d 96868->96869 96952 cbdbbe lstrlenW 96869->96952 96871 cc5c77 96871->96697 96957 cdaff9 96872->96957 96876 cdaff9 217 API calls 96875->96876 96877 cdac0c 96876->96877 96878 cdac54 96877->96878 96879 c5aceb 23 API calls 96877->96879 96878->96697 96879->96878 96880->96683 96881->96658 96883 c59cc2 _wcslen 96882->96883 96884 c6fe0b 22 API calls 96883->96884 96885 c59cea __fread_nolock 96884->96885 96886 c6fddb 22 API calls 96885->96886 96887 c59d00 96886->96887 96887->96671 96888->96660 96890 c5acf9 96889->96890 96894 c5ad2a ISource 96889->96894 96891 c5ad55 96890->96891 96892 c5ad01 ISource 96890->96892 96891->96894 97079 c5a8c7 22 API calls __fread_nolock 96891->97079 96892->96894 96895 c5ad21 96892->96895 96896 c9fa48 96892->96896 96894->96670 96895->96894 96897 c9fa3a VariantClear 96895->96897 96896->96894 97080 c6ce17 22 API calls ISource 96896->97080 96897->96894 96899->96684 96900->96684 96901->96656 96902->96697 96903->96697 96904->96697 96905->96689 96906->96697 96907->96697 96909 c5aceb 23 API calls 96908->96909 96910 ce2af3 96909->96910 96911 ce2aff 96910->96911 96912 ce2b1d 96910->96912 96918 c57510 96911->96918 96913 c56b57 22 API calls 96912->96913 96915 ce2b1b 96913->96915 96915->96854 96919 c57525 96918->96919 96920 c57522 96918->96920 96921 c5752d 96919->96921 96922 c5755b 96919->96922 96920->96915 96941 c5a8c7 22 API calls __fread_nolock 96920->96941 96942 c751c6 26 API calls 96921->96942 96924 c950f6 96922->96924 96927 c5756d 96922->96927 96932 c9500f 96922->96932 96945 c75183 26 API calls 96924->96945 96925 c5753d 96931 c6fddb 22 API calls 96925->96931 96943 c6fb21 51 API calls 96927->96943 96928 c9510e 96928->96928 96933 c57547 96931->96933 96935 c6fe0b 22 API calls 96932->96935 96940 c95088 96932->96940 96934 c59cb3 22 API calls 96933->96934 96934->96920 96936 c95058 96935->96936 96937 c6fddb 22 API calls 96936->96937 96938 c9507f 96937->96938 96939 c59cb3 22 API calls 96938->96939 96939->96940 96944 c6fb21 51 API calls 96940->96944 96941->96915 96942->96925 96943->96925 96944->96924 96945->96928 96947 c5b578 96946->96947 96948 c5b57f 96946->96948 96947->96948 96951 c762d1 39 API calls _strftime 96947->96951 96948->96857 96950 c5b5c2 96950->96857 96951->96950 96953 cbdbdc GetFileAttributesW 96952->96953 96954 cbdc06 96952->96954 96953->96954 96955 cbdbe8 FindFirstFileW 96953->96955 96954->96871 96955->96954 96956 cbdbf9 FindClose 96955->96956 96956->96954 96958 cdb01d ___scrt_fastfail 96957->96958 96959 cdb058 96958->96959 96960 cdb094 96958->96960 96961 c5b567 39 API calls 96959->96961 96962 c5b567 39 API calls 96960->96962 96967 cdb08b 96960->96967 96963 cdb063 96961->96963 96966 cdb0a5 96962->96966 96963->96967 96971 c5b567 39 API calls 96963->96971 96964 cdb0ed 96965 c57510 53 API calls 96964->96965 96969 cdb10b 96965->96969 96970 c5b567 39 API calls 96966->96970 96967->96964 96968 c5b567 39 API calls 96967->96968 96968->96964 97048 c57620 96969->97048 96970->96967 96973 cdb078 96971->96973 96975 c5b567 39 API calls 96973->96975 96974 cdb115 96976 cdb11f 96974->96976 96977 cdb1d8 96974->96977 96975->96967 96979 c57510 53 API calls 96976->96979 96978 cdb20a GetCurrentDirectoryW 96977->96978 96980 c57510 53 API calls 96977->96980 96981 c6fe0b 22 API calls 96978->96981 96982 cdb130 96979->96982 96983 cdb1ef 96980->96983 96984 cdb22f GetCurrentDirectoryW 96981->96984 96985 c57620 22 API calls 96982->96985 96986 c57620 22 API calls 96983->96986 96987 cdb23c 96984->96987 96988 cdb13a 96985->96988 96994 cdb1f9 _wcslen 96986->96994 96993 cdb275 96987->96993 97055 c59c6e 22 API calls 96987->97055 96989 c57510 53 API calls 96988->96989 96990 cdb14b 96989->96990 96992 c57620 22 API calls 96990->96992 96996 cdb155 96992->96996 96999 cdb28b 96993->96999 97000 cdb287 96993->97000 96994->96978 96994->96993 96995 cdb255 97056 c59c6e 22 API calls 96995->97056 96998 c57510 53 API calls 96996->96998 97002 cdb166 96998->97002 97058 cc07c0 10 API calls 96999->97058 97004 cdb2f8 97000->97004 97005 cdb39a CreateProcessW 97000->97005 97001 cdb265 97057 c59c6e 22 API calls 97001->97057 97007 c57620 22 API calls 97002->97007 97061 cb11c8 39 API calls 97004->97061 97047 cdb32f _wcslen 97005->97047 97010 cdb170 97007->97010 97008 cdb294 97059 cc06e6 10 API calls 97008->97059 97013 cdb1a6 GetSystemDirectoryW 97010->97013 97017 c57510 53 API calls 97010->97017 97012 cdb2fd 97015 cdb32a 97012->97015 97016 cdb323 97012->97016 97019 c6fe0b 22 API calls 97013->97019 97014 cdb2aa 97060 cc05a7 8 API calls 97014->97060 97063 cb14ce 6 API calls 97015->97063 97062 cb1201 128 API calls 2 library calls 97016->97062 97021 cdb187 97017->97021 97024 cdb1cb GetSystemDirectoryW 97019->97024 97026 c57620 22 API calls 97021->97026 97023 cdb2d0 97023->97000 97024->96987 97025 cdb328 97025->97047 97029 cdb191 _wcslen 97026->97029 97027 cdb42f CloseHandle 97030 cdb43f 97027->97030 97040 cdb49a 97027->97040 97028 cdb3d6 GetLastError 97039 cdb41a 97028->97039 97029->96987 97029->97013 97032 cdb446 CloseHandle 97030->97032 97033 cdb451 97030->97033 97032->97033 97035 cdb458 CloseHandle 97033->97035 97036 cdb463 97033->97036 97034 cdb4a6 97034->97039 97035->97036 97037 cdb46a CloseHandle 97036->97037 97038 cdb475 97036->97038 97037->97038 97064 cc09d9 34 API calls 97038->97064 97052 cc0175 97039->97052 97040->97034 97045 cdb4d2 CloseHandle 97040->97045 97044 cdb486 97065 cdb536 25 API calls 97044->97065 97045->97039 97047->97027 97047->97028 97049 c5762a _wcslen 97048->97049 97050 c6fe0b 22 API calls 97049->97050 97051 c5763f 97050->97051 97051->96974 97066 cc030f 97052->97066 97055->96995 97056->97001 97057->96993 97058->97008 97059->97014 97060->97023 97061->97012 97062->97025 97063->97047 97064->97044 97065->97040 97067 cc0329 97066->97067 97068 cc0321 CloseHandle 97066->97068 97069 cc032e CloseHandle 97067->97069 97070 cc0336 97067->97070 97068->97067 97069->97070 97071 cc033b CloseHandle 97070->97071 97072 cc0343 97070->97072 97071->97072 97073 cc0348 CloseHandle 97072->97073 97074 cc0350 97072->97074 97073->97074 97075 cc035d 97074->97075 97076 cc0355 CloseHandle 97074->97076 97077 cc017d 97075->97077 97078 cc0362 CloseHandle 97075->97078 97076->97075 97077->96697 97078->97077 97079->96894 97080->96894 97082 c5ae01 97081->97082 97085 c5ae1c ISource 97081->97085 97083 c5aec9 22 API calls 97082->97083 97084 c5ae09 CharUpperBuffW 97083->97084 97084->97085 97085->96707 97087 c5acae 97086->97087 97089 c5acd1 97087->97089 97114 cc359c 82 API calls __wsopen_s 97087->97114 97089->96749 97091 c9fadb 97090->97091 97092 c5ad92 97090->97092 97093 c6fddb 22 API calls 97092->97093 97094 c5ad99 97093->97094 97115 c5adcd 97094->97115 97097->96748 97098->96748 97099->96711 97100->96762 97101->96725 97102->96762 97103->96762 97104->96749 97105->96749 97106->96749 97107->96749 97108->96749 97109->96738 97110->96762 97111->96746 97112->96750 97113->96762 97114->97089 97118 c5addd 97115->97118 97116 c5adb6 97116->96749 97117 c6fddb 22 API calls 97117->97118 97118->97116 97118->97117 97119 c5a961 22 API calls 97118->97119 97120 c5adcd 22 API calls 97118->97120 97122 c5a8c7 22 API calls __fread_nolock 97118->97122 97119->97118 97120->97118 97122->97118 97123->96773 97124->96773 97125->96778 97126->96778 97127->96778 97128->96778 97129->96774 97130->96778 97132 cbdf02 97131->97132 97133 cbdf19 97132->97133 97136 cbdf1f 97132->97136 97140 c763b2 GetStringTypeW _strftime 97132->97140 97141 c762fb 39 API calls _strftime 97133->97141 97136->96809 97137->96809 97138->96809 97139->96809 97140->97132 97141->97136 97142 c88402 97147 c881be 97142->97147 97145 c8842a 97152 c881ef try_get_first_available_module 97147->97152 97149 c883ee 97166 c827ec 26 API calls __wsopen_s 97149->97166 97151 c88343 97151->97145 97159 c90984 97151->97159 97158 c88338 97152->97158 97162 c78e0b 40 API calls 2 library calls 97152->97162 97154 c8838c 97154->97158 97163 c78e0b 40 API calls 2 library calls 97154->97163 97156 c883ab 97156->97158 97164 c78e0b 40 API calls 2 library calls 97156->97164 97158->97151 97165 c7f2d9 20 API calls _abort 97158->97165 97167 c90081 97159->97167 97161 c9099f 97161->97145 97162->97154 97163->97156 97164->97158 97165->97149 97166->97151 97169 c9008d __FrameHandler3::FrameUnwindToState 97167->97169 97168 c9009b 97225 c7f2d9 20 API calls _abort 97168->97225 97169->97168 97171 c900d4 97169->97171 97178 c9065b 97171->97178 97172 c900a0 97226 c827ec 26 API calls __wsopen_s 97172->97226 97177 c900aa __wsopen_s 97177->97161 97228 c9042f 97178->97228 97181 c9068d 97260 c7f2c6 20 API calls _abort 97181->97260 97182 c906a6 97246 c85221 97182->97246 97185 c906ab 97187 c906cb 97185->97187 97188 c906b4 97185->97188 97186 c90692 97261 c7f2d9 20 API calls _abort 97186->97261 97259 c9039a CreateFileW 97187->97259 97262 c7f2c6 20 API calls _abort 97188->97262 97192 c906b9 97263 c7f2d9 20 API calls _abort 97192->97263 97194 c90781 GetFileType 97195 c9078c GetLastError 97194->97195 97196 c907d3 97194->97196 97266 c7f2a3 20 API calls __dosmaperr 97195->97266 97268 c8516a 21 API calls 2 library calls 97196->97268 97197 c90756 GetLastError 97265 c7f2a3 20 API calls __dosmaperr 97197->97265 97199 c90704 97199->97194 97199->97197 97264 c9039a CreateFileW 97199->97264 97201 c9079a CloseHandle 97201->97186 97203 c907c3 97201->97203 97267 c7f2d9 20 API calls _abort 97203->97267 97205 c90749 97205->97194 97205->97197 97207 c907f4 97209 c90840 97207->97209 97269 c905ab 72 API calls 3 library calls 97207->97269 97208 c907c8 97208->97186 97213 c9086d 97209->97213 97270 c9014d 72 API calls 4 library calls 97209->97270 97212 c90866 97212->97213 97214 c9087e 97212->97214 97215 c886ae __wsopen_s 29 API calls 97213->97215 97216 c900f8 97214->97216 97217 c908fc CloseHandle 97214->97217 97215->97216 97227 c90121 LeaveCriticalSection __wsopen_s 97216->97227 97271 c9039a CreateFileW 97217->97271 97219 c90927 97220 c90931 GetLastError 97219->97220 97221 c9095d 97219->97221 97272 c7f2a3 20 API calls __dosmaperr 97220->97272 97221->97216 97223 c9093d 97273 c85333 21 API calls 2 library calls 97223->97273 97225->97172 97226->97177 97227->97177 97229 c90450 97228->97229 97230 c9046a 97228->97230 97229->97230 97281 c7f2d9 20 API calls _abort 97229->97281 97274 c903bf 97230->97274 97233 c9045f 97282 c827ec 26 API calls __wsopen_s 97233->97282 97235 c904a2 97236 c904d1 97235->97236 97283 c7f2d9 20 API calls _abort 97235->97283 97237 c90524 97236->97237 97285 c7d70d 26 API calls 2 library calls 97236->97285 97237->97181 97237->97182 97240 c9051f 97240->97237 97242 c9059e 97240->97242 97241 c904c6 97284 c827ec 26 API calls __wsopen_s 97241->97284 97286 c827fc 11 API calls _abort 97242->97286 97245 c905aa 97247 c8522d __FrameHandler3::FrameUnwindToState 97246->97247 97289 c82f5e EnterCriticalSection 97247->97289 97249 c85234 97251 c85259 97249->97251 97255 c852c7 EnterCriticalSection 97249->97255 97258 c8527b 97249->97258 97293 c85000 97251->97293 97252 c852a4 __wsopen_s 97252->97185 97257 c852d4 LeaveCriticalSection 97255->97257 97255->97258 97257->97249 97290 c8532a 97258->97290 97259->97199 97260->97186 97261->97216 97262->97192 97263->97186 97264->97205 97265->97186 97266->97201 97267->97208 97268->97207 97269->97209 97270->97212 97271->97219 97272->97223 97273->97221 97276 c903d7 97274->97276 97275 c903f2 97275->97235 97276->97275 97287 c7f2d9 20 API calls _abort 97276->97287 97278 c90416 97288 c827ec 26 API calls __wsopen_s 97278->97288 97280 c90421 97280->97235 97281->97233 97282->97230 97283->97241 97284->97236 97285->97240 97286->97245 97287->97278 97288->97280 97289->97249 97301 c82fa6 LeaveCriticalSection 97290->97301 97292 c85331 97292->97252 97294 c84c7d _abort 20 API calls 97293->97294 97296 c85012 97294->97296 97295 c829c8 _free 20 API calls 97297 c85071 97295->97297 97299 c8501f 97296->97299 97302 c83405 11 API calls 2 library calls 97296->97302 97297->97258 97300 c85147 EnterCriticalSection 97297->97300 97299->97295 97300->97258 97301->97292 97302->97296 97303 c92402 97306 c51410 97303->97306 97307 c924b8 DestroyWindow 97306->97307 97308 c5144f mciSendStringW 97306->97308 97321 c924c4 97307->97321 97309 c5146b 97308->97309 97312 c516c6 97308->97312 97310 c51479 97309->97310 97309->97321 97339 c5182e 97310->97339 97311 c516d5 UnregisterHotKey 97311->97312 97312->97309 97312->97311 97314 c924d8 97314->97321 97345 c56246 CloseHandle 97314->97345 97315 c924e2 FindClose 97315->97321 97317 c92509 97320 c9251c FreeLibrary 97317->97320 97322 c9252d 97317->97322 97319 c5148e 97319->97322 97328 c5149c 97319->97328 97320->97317 97321->97314 97321->97315 97321->97317 97323 c92541 VirtualFree 97322->97323 97330 c51509 97322->97330 97323->97322 97324 c514f8 CoUninitialize 97324->97330 97325 c92589 97332 c92598 ISource 97325->97332 97346 cc32eb 6 API calls ISource 97325->97346 97326 c51514 97329 c51524 97326->97329 97328->97324 97343 c51944 VirtualFreeEx CloseHandle 97329->97343 97330->97325 97330->97326 97335 c92627 97332->97335 97347 cb64d4 22 API calls ISource 97332->97347 97334 c5153a 97334->97332 97336 c5161f 97334->97336 97335->97335 97336->97335 97344 c51876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97336->97344 97338 c516c1 97340 c5183b 97339->97340 97341 c51480 97340->97341 97348 cb702a 22 API calls 97340->97348 97341->97317 97341->97319 97343->97334 97344->97338 97345->97314 97346->97325 97347->97332 97348->97340 97349 c92ba5 97350 c52b25 97349->97350 97351 c92baf 97349->97351 97377 c52b83 7 API calls 97350->97377 97395 c53a5a 97351->97395 97355 c92bb8 97357 c59cb3 22 API calls 97355->97357 97359 c92bc6 97357->97359 97358 c52b2f 97364 c52b44 97358->97364 97381 c53837 97358->97381 97360 c92bce 97359->97360 97361 c92bf5 97359->97361 97402 c533c6 97360->97402 97362 c533c6 22 API calls 97361->97362 97366 c92bf1 GetForegroundWindow ShellExecuteW 97362->97366 97369 c52b5f 97364->97369 97391 c530f2 97364->97391 97371 c92c26 97366->97371 97375 c52b66 SetCurrentDirectoryW 97369->97375 97371->97369 97373 c92be7 97374 c533c6 22 API calls 97373->97374 97374->97366 97376 c52b7a 97375->97376 97412 c52cd4 7 API calls 97377->97412 97379 c52b2a 97380 c52c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97379->97380 97380->97358 97382 c53862 ___scrt_fastfail 97381->97382 97413 c54212 97382->97413 97386 c53906 Shell_NotifyIconW 97417 c53923 97386->97417 97387 c93386 Shell_NotifyIconW 97388 c538e8 97388->97386 97388->97387 97390 c5391c 97390->97364 97392 c53154 97391->97392 97393 c53104 ___scrt_fastfail 97391->97393 97392->97369 97394 c53123 Shell_NotifyIconW 97393->97394 97394->97392 97396 c91f50 __wsopen_s 97395->97396 97397 c53a67 GetModuleFileNameW 97396->97397 97398 c59cb3 22 API calls 97397->97398 97399 c53a8d 97398->97399 97400 c53aa2 23 API calls 97399->97400 97401 c53a97 97400->97401 97401->97355 97403 c930bb 97402->97403 97404 c533dd 97402->97404 97406 c6fddb 22 API calls 97403->97406 97448 c533ee 97404->97448 97408 c930c5 _wcslen 97406->97408 97407 c533e8 97411 c56350 22 API calls 97407->97411 97409 c6fe0b 22 API calls 97408->97409 97410 c930fe __fread_nolock 97409->97410 97411->97373 97412->97379 97414 c538b7 97413->97414 97415 c935a4 97413->97415 97414->97388 97439 cbc874 42 API calls _strftime 97414->97439 97415->97414 97416 c935ad DestroyIcon 97415->97416 97416->97414 97418 c5393f 97417->97418 97437 c53a13 97417->97437 97440 c56270 97418->97440 97421 c93393 LoadStringW 97424 c933ad 97421->97424 97422 c5395a 97423 c56b57 22 API calls 97422->97423 97425 c5396f 97423->97425 97432 c53994 ___scrt_fastfail 97424->97432 97446 c5a8c7 22 API calls __fread_nolock 97424->97446 97426 c933c9 97425->97426 97427 c5397c 97425->97427 97447 c56350 22 API calls 97426->97447 97427->97424 97430 c53986 97427->97430 97445 c56350 22 API calls 97430->97445 97435 c539f9 Shell_NotifyIconW 97432->97435 97433 c933d7 97433->97432 97434 c533c6 22 API calls 97433->97434 97436 c933f9 97434->97436 97435->97437 97438 c533c6 22 API calls 97436->97438 97437->97390 97438->97432 97439->97388 97441 c6fe0b 22 API calls 97440->97441 97442 c56295 97441->97442 97443 c6fddb 22 API calls 97442->97443 97444 c5394d 97443->97444 97444->97421 97444->97422 97445->97432 97446->97432 97447->97433 97449 c533fe _wcslen 97448->97449 97450 c9311d 97449->97450 97451 c53411 97449->97451 97453 c6fddb 22 API calls 97450->97453 97458 c5a587 97451->97458 97455 c93127 97453->97455 97454 c5341e __fread_nolock 97454->97407 97456 c6fe0b 22 API calls 97455->97456 97457 c93157 __fread_nolock 97456->97457 97459 c5a59d 97458->97459 97462 c5a598 __fread_nolock 97458->97462 97460 c9f80f 97459->97460 97461 c6fe0b 22 API calls 97459->97461 97461->97462 97462->97454 97463 c52e37 97464 c5a961 22 API calls 97463->97464 97465 c52e4d 97464->97465 97542 c54ae3 97465->97542 97467 c52e6b 97468 c53a5a 24 API calls 97467->97468 97469 c52e7f 97468->97469 97470 c59cb3 22 API calls 97469->97470 97471 c52e8c 97470->97471 97472 c54ecb 94 API calls 97471->97472 97473 c52ea5 97472->97473 97474 c52ead 97473->97474 97475 c92cb0 97473->97475 97556 c5a8c7 22 API calls __fread_nolock 97474->97556 97476 cc2cf9 80 API calls 97475->97476 97477 c92cc3 97476->97477 97479 c54f39 68 API calls 97477->97479 97480 c92ccf 97477->97480 97479->97480 97483 c54f39 68 API calls 97480->97483 97481 c52ec3 97557 c56f88 22 API calls 97481->97557 97486 c92ce5 97483->97486 97484 c52ecf 97485 c59cb3 22 API calls 97484->97485 97487 c52edc 97485->97487 97574 c53084 22 API calls 97486->97574 97558 c5a81b 41 API calls 97487->97558 97489 c52eec 97492 c59cb3 22 API calls 97489->97492 97491 c92d02 97575 c53084 22 API calls 97491->97575 97494 c52f12 97492->97494 97559 c5a81b 41 API calls 97494->97559 97495 c92d1e 97497 c53a5a 24 API calls 97495->97497 97498 c92d44 97497->97498 97576 c53084 22 API calls 97498->97576 97499 c52f21 97502 c5a961 22 API calls 97499->97502 97501 c92d50 97577 c5a8c7 22 API calls __fread_nolock 97501->97577 97504 c52f3f 97502->97504 97560 c53084 22 API calls 97504->97560 97506 c92d5e 97578 c53084 22 API calls 97506->97578 97507 c52f4b 97561 c74a28 40 API calls 3 library calls 97507->97561 97510 c92d6d 97579 c5a8c7 22 API calls __fread_nolock 97510->97579 97511 c52f59 97511->97486 97512 c52f63 97511->97512 97562 c74a28 40 API calls 3 library calls 97512->97562 97515 c92d83 97580 c53084 22 API calls 97515->97580 97516 c52f6e 97516->97491 97518 c52f78 97516->97518 97563 c74a28 40 API calls 3 library calls 97518->97563 97519 c92d90 97521 c52f83 97521->97495 97522 c52f8d 97521->97522 97564 c74a28 40 API calls 3 library calls 97522->97564 97524 c52f98 97525 c52fdc 97524->97525 97565 c53084 22 API calls 97524->97565 97525->97510 97526 c52fe8 97525->97526 97526->97519 97568 c563eb 22 API calls 97526->97568 97528 c52fbf 97566 c5a8c7 22 API calls __fread_nolock 97528->97566 97531 c52ff8 97569 c56a50 22 API calls 97531->97569 97532 c52fcd 97567 c53084 22 API calls 97532->97567 97535 c53006 97570 c570b0 23 API calls 97535->97570 97539 c53021 97540 c53065 97539->97540 97571 c56f88 22 API calls 97539->97571 97572 c570b0 23 API calls 97539->97572 97573 c53084 22 API calls 97539->97573 97543 c54af0 __wsopen_s 97542->97543 97544 c56b57 22 API calls 97543->97544 97545 c54b22 97543->97545 97544->97545 97553 c54b58 97545->97553 97581 c54c6d 97545->97581 97547 c54c6d 22 API calls 97547->97553 97548 c59cb3 22 API calls 97550 c54c52 97548->97550 97549 c59cb3 22 API calls 97549->97553 97551 c5515f 22 API calls 97550->97551 97552 c54c5e 97551->97552 97552->97467 97553->97547 97553->97549 97554 c5515f 22 API calls 97553->97554 97555 c54c29 97553->97555 97554->97553 97555->97548 97555->97552 97556->97481 97557->97484 97558->97489 97559->97499 97560->97507 97561->97511 97562->97516 97563->97521 97564->97524 97565->97528 97566->97532 97567->97525 97568->97531 97569->97535 97570->97539 97571->97539 97572->97539 97573->97539 97574->97491 97575->97495 97576->97501 97577->97506 97578->97510 97579->97515 97580->97519 97582 c5aec9 22 API calls 97581->97582 97583 c54c78 97582->97583 97583->97545 97584 c53156 97587 c53170 97584->97587 97588 c53187 97587->97588 97589 c531e9 97588->97589 97590 c5318c 97588->97590 97591 c531eb 97588->97591 97594 c531d0 DefWindowProcW 97589->97594 97592 c53265 PostQuitMessage 97590->97592 97593 c53199 97590->97593 97595 c92dfb 97591->97595 97596 c531f1 97591->97596 97600 c5316a 97592->97600 97598 c531a4 97593->97598 97599 c92e7c 97593->97599 97594->97600 97642 c518e2 10 API calls 97595->97642 97601 c5321d SetTimer RegisterWindowMessageW 97596->97601 97602 c531f8 97596->97602 97604 c92e68 97598->97604 97605 c531ae 97598->97605 97645 cbbf30 34 API calls ___scrt_fastfail 97599->97645 97601->97600 97606 c53246 CreatePopupMenu 97601->97606 97608 c53201 KillTimer 97602->97608 97609 c92d9c 97602->97609 97603 c92e1c 97643 c6e499 42 API calls 97603->97643 97632 cbc161 97604->97632 97612 c92e4d 97605->97612 97613 c531b9 97605->97613 97606->97600 97617 c530f2 Shell_NotifyIconW 97608->97617 97615 c92da1 97609->97615 97616 c92dd7 MoveWindow 97609->97616 97612->97594 97644 cb0ad7 22 API calls 97612->97644 97618 c531c4 97613->97618 97619 c53253 97613->97619 97614 c92e8e 97614->97594 97614->97600 97620 c92da7 97615->97620 97621 c92dc6 SetFocus 97615->97621 97616->97600 97622 c53214 97617->97622 97618->97594 97629 c530f2 Shell_NotifyIconW 97618->97629 97640 c5326f 44 API calls ___scrt_fastfail 97619->97640 97620->97618 97624 c92db0 97620->97624 97621->97600 97639 c53c50 DeleteObject DestroyWindow 97622->97639 97641 c518e2 10 API calls 97624->97641 97627 c53263 97627->97600 97630 c92e41 97629->97630 97631 c53837 49 API calls 97630->97631 97631->97589 97633 cbc179 ___scrt_fastfail 97632->97633 97634 cbc276 97632->97634 97635 c53923 24 API calls 97633->97635 97634->97600 97637 cbc1a0 97635->97637 97636 cbc25f KillTimer SetTimer 97636->97634 97637->97636 97638 cbc251 Shell_NotifyIconW 97637->97638 97638->97636 97639->97600 97640->97627 97641->97600 97642->97603 97643->97618 97644->97589 97645->97614 97646 c51033 97651 c54c91 97646->97651 97650 c51042 97652 c5a961 22 API calls 97651->97652 97653 c54cff 97652->97653 97659 c53af0 97653->97659 97656 c54d9c 97657 c51038 97656->97657 97662 c551f7 22 API calls __fread_nolock 97656->97662 97658 c700a3 29 API calls __onexit 97657->97658 97658->97650 97663 c53b1c 97659->97663 97662->97656 97664 c53b0f 97663->97664 97665 c53b29 97663->97665 97664->97656 97665->97664 97666 c53b30 RegOpenKeyExW 97665->97666 97666->97664 97667 c53b4a RegQueryValueExW 97666->97667 97668 c53b80 RegCloseKey 97667->97668 97669 c53b6b 97667->97669 97668->97664 97669->97668 97670 c5defc 97673 c51d6f 97670->97673 97672 c5df07 97674 c51d8c 97673->97674 97675 c51f6f 348 API calls 97674->97675 97676 c51da6 97675->97676 97677 c92759 97676->97677 97679 c51e36 97676->97679 97680 c51dc2 97676->97680 97683 cc359c 82 API calls __wsopen_s 97677->97683 97679->97672 97680->97679 97682 c5289a 23 API calls 97680->97682 97682->97679 97683->97679 97684 c5f7bf 97685 c5fcb6 97684->97685 97686 c5f7d3 97684->97686 97688 c5aceb 23 API calls 97685->97688 97687 c5fcc2 97686->97687 97689 c6fddb 22 API calls 97686->97689 97690 c5aceb 23 API calls 97687->97690 97688->97687 97691 c5f7e5 97689->97691 97692 c5fd3d 97690->97692 97691->97687 97691->97692 97693 c5f83e 97691->97693 97721 cc1155 22 API calls 97692->97721 97695 c61310 348 API calls 97693->97695 97717 c5ed9d ISource 97693->97717 97716 c5ec76 ISource 97695->97716 97696 c6fddb 22 API calls 97696->97716 97697 c5fef7 97697->97717 97723 c5a8c7 22 API calls __fread_nolock 97697->97723 97700 ca4b0b 97725 cc359c 82 API calls __wsopen_s 97700->97725 97701 ca4600 97701->97717 97722 c5a8c7 22 API calls __fread_nolock 97701->97722 97705 c5a8c7 22 API calls 97705->97716 97708 c70242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97708->97716 97709 c5fbe3 97711 ca4bdc 97709->97711 97709->97717 97718 c5f3ae ISource 97709->97718 97710 c5a961 22 API calls 97710->97716 97726 cc359c 82 API calls __wsopen_s 97711->97726 97713 ca4beb 97727 cc359c 82 API calls __wsopen_s 97713->97727 97714 c701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97714->97716 97715 c700a3 29 API calls pre_c_initialization 97715->97716 97716->97696 97716->97697 97716->97700 97716->97701 97716->97705 97716->97708 97716->97709 97716->97710 97716->97713 97716->97714 97716->97715 97716->97717 97716->97718 97719 c601e0 348 API calls 2 library calls 97716->97719 97720 c606a0 41 API calls ISource 97716->97720 97718->97717 97724 cc359c 82 API calls __wsopen_s 97718->97724 97719->97716 97720->97716 97721->97717 97722->97717 97723->97717 97724->97717 97725->97717 97726->97713 97727->97717 97728 ce2a55 97736 cc1ebc 97728->97736 97731 ce2a70 97738 cb39c0 22 API calls 97731->97738 97732 ce2a87 97734 ce2a7c 97739 cb417d 22 API calls __fread_nolock 97734->97739 97737 cc1ec3 IsWindow 97736->97737 97737->97731 97737->97732 97738->97734 97739->97732 97740 c703fb 97741 c70407 __FrameHandler3::FrameUnwindToState 97740->97741 97769 c6feb1 97741->97769 97743 c7040e 97744 c70561 97743->97744 97748 c70438 97743->97748 97799 c7083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97744->97799 97746 c70568 97792 c74e52 97746->97792 97758 c70477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97748->97758 97780 c8247d 97748->97780 97754 c70457 97756 c704d8 97788 c70959 97756->97788 97758->97756 97795 c74e1a 38 API calls 2 library calls 97758->97795 97760 c704de 97761 c704f3 97760->97761 97796 c70992 GetModuleHandleW 97761->97796 97763 c704fa 97763->97746 97764 c704fe 97763->97764 97765 c70507 97764->97765 97797 c74df5 28 API calls _abort 97764->97797 97798 c70040 13 API calls 2 library calls 97765->97798 97768 c7050f 97768->97754 97770 c6feba 97769->97770 97801 c70698 IsProcessorFeaturePresent 97770->97801 97772 c6fec6 97802 c72c94 10 API calls 3 library calls 97772->97802 97774 c6fecb 97779 c6fecf 97774->97779 97803 c82317 97774->97803 97777 c6fee6 97777->97743 97779->97743 97783 c82494 97780->97783 97781 c70a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97782 c70451 97781->97782 97782->97754 97784 c82421 97782->97784 97783->97781 97785 c82450 97784->97785 97786 c70a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97785->97786 97787 c82479 97786->97787 97787->97758 97854 c72340 97788->97854 97791 c7097f 97791->97760 97856 c74bcf 97792->97856 97795->97756 97796->97763 97797->97765 97798->97768 97799->97746 97801->97772 97802->97774 97807 c8d1f6 97803->97807 97806 c72cbd 8 API calls 3 library calls 97806->97779 97808 c8d213 97807->97808 97811 c8d20f 97807->97811 97808->97811 97813 c84bfb 97808->97813 97810 c6fed8 97810->97777 97810->97806 97825 c70a8c 97811->97825 97814 c84c07 __FrameHandler3::FrameUnwindToState 97813->97814 97832 c82f5e EnterCriticalSection 97814->97832 97816 c84c0e 97833 c850af 97816->97833 97818 c84c1d 97819 c84c2c 97818->97819 97846 c84a8f 29 API calls 97818->97846 97848 c84c48 LeaveCriticalSection _abort 97819->97848 97822 c84c27 97847 c84b45 GetStdHandle GetFileType 97822->97847 97824 c84c3d __wsopen_s 97824->97808 97826 c70a97 IsProcessorFeaturePresent 97825->97826 97827 c70a95 97825->97827 97829 c70c5d 97826->97829 97827->97810 97853 c70c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97829->97853 97831 c70d40 97831->97810 97832->97816 97834 c850bb __FrameHandler3::FrameUnwindToState 97833->97834 97835 c850c8 97834->97835 97836 c850df 97834->97836 97850 c7f2d9 20 API calls _abort 97835->97850 97849 c82f5e EnterCriticalSection 97836->97849 97839 c850cd 97851 c827ec 26 API calls __wsopen_s 97839->97851 97841 c85117 97852 c8513e LeaveCriticalSection _abort 97841->97852 97842 c850d7 __wsopen_s 97842->97818 97843 c850eb 97843->97841 97845 c85000 __wsopen_s 21 API calls 97843->97845 97845->97843 97846->97822 97847->97819 97848->97824 97849->97843 97850->97839 97851->97842 97852->97842 97853->97831 97855 c7096c GetStartupInfoW 97854->97855 97855->97791 97857 c74bdb _abort 97856->97857 97858 c74bf4 97857->97858 97859 c74be2 97857->97859 97880 c82f5e EnterCriticalSection 97858->97880 97895 c74d29 GetModuleHandleW 97859->97895 97862 c74be7 97862->97858 97896 c74d6d GetModuleHandleExW 97862->97896 97866 c74bfb 97867 c74c70 97866->97867 97877 c74c99 97866->97877 97881 c821a8 97866->97881 97871 c74c88 97867->97871 97876 c82421 _abort 5 API calls 97867->97876 97869 c74cb6 97887 c74ce8 97869->97887 97870 c74ce2 97904 c91d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 97870->97904 97872 c82421 _abort 5 API calls 97871->97872 97872->97877 97876->97871 97884 c74cd9 97877->97884 97880->97866 97905 c81ee1 97881->97905 97924 c82fa6 LeaveCriticalSection 97884->97924 97886 c74cb2 97886->97869 97886->97870 97925 c8360c 97887->97925 97890 c74d16 97893 c74d6d _abort 8 API calls 97890->97893 97891 c74cf6 GetPEB 97891->97890 97892 c74d06 GetCurrentProcess TerminateProcess 97891->97892 97892->97890 97894 c74d1e ExitProcess 97893->97894 97895->97862 97897 c74d97 GetProcAddress 97896->97897 97898 c74dba 97896->97898 97902 c74dac 97897->97902 97899 c74dc0 FreeLibrary 97898->97899 97900 c74dc9 97898->97900 97899->97900 97901 c70a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97900->97901 97903 c74bf3 97901->97903 97902->97898 97903->97858 97908 c81e90 97905->97908 97907 c81f05 97907->97867 97909 c81e9c __FrameHandler3::FrameUnwindToState 97908->97909 97916 c82f5e EnterCriticalSection 97909->97916 97911 c81eaa 97917 c81f31 97911->97917 97915 c81ec8 __wsopen_s 97915->97907 97916->97911 97918 c81f59 97917->97918 97919 c81f51 97917->97919 97918->97919 97922 c829c8 _free 20 API calls 97918->97922 97920 c70a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97919->97920 97921 c81eb7 97920->97921 97923 c81ed5 LeaveCriticalSection _abort 97921->97923 97922->97919 97923->97915 97924->97886 97926 c83631 97925->97926 97927 c83627 97925->97927 97932 c82fd7 5 API calls 2 library calls 97926->97932 97929 c70a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97927->97929 97930 c74cf2 97929->97930 97930->97890 97930->97891 97931 c83648 97931->97927 97932->97931 97933 c51098 97938 c542de 97933->97938 97937 c510a7 97939 c5a961 22 API calls 97938->97939 97940 c542f5 GetVersionExW 97939->97940 97941 c56b57 22 API calls 97940->97941 97942 c54342 97941->97942 97943 c593b2 22 API calls 97942->97943 97945 c54378 97942->97945 97944 c5436c 97943->97944 97947 c537a0 22 API calls 97944->97947 97946 c5441b GetCurrentProcess IsWow64Process 97945->97946 97954 c937df 97945->97954 97948 c54437 97946->97948 97947->97945 97949 c5444f LoadLibraryA 97948->97949 97950 c93824 GetSystemInfo 97948->97950 97951 c54460 GetProcAddress 97949->97951 97952 c5449c GetSystemInfo 97949->97952 97951->97952 97955 c54470 GetNativeSystemInfo 97951->97955 97953 c54476 97952->97953 97956 c5109d 97953->97956 97957 c5447a FreeLibrary 97953->97957 97955->97953 97958 c700a3 29 API calls __onexit 97956->97958 97957->97956 97958->97937 97959 c5105b 97964 c5344d 97959->97964 97961 c5106a 97995 c700a3 29 API calls __onexit 97961->97995 97963 c51074 97965 c5345d __wsopen_s 97964->97965 97966 c5a961 22 API calls 97965->97966 97967 c53513 97966->97967 97968 c53a5a 24 API calls 97967->97968 97969 c5351c 97968->97969 97996 c53357 97969->97996 97972 c533c6 22 API calls 97973 c53535 97972->97973 97974 c5515f 22 API calls 97973->97974 97975 c53544 97974->97975 97976 c5a961 22 API calls 97975->97976 97977 c5354d 97976->97977 97978 c5a6c3 22 API calls 97977->97978 97979 c53556 RegOpenKeyExW 97978->97979 97980 c93176 RegQueryValueExW 97979->97980 97986 c53578 97979->97986 97981 c9320c RegCloseKey 97980->97981 97982 c93193 97980->97982 97983 c9321e _wcslen 97981->97983 97981->97986 97984 c6fe0b 22 API calls 97982->97984 97983->97986 97989 c54c6d 22 API calls 97983->97989 97993 c59cb3 22 API calls 97983->97993 97994 c5515f 22 API calls 97983->97994 97985 c931ac 97984->97985 97987 c55722 22 API calls 97985->97987 97986->97961 97988 c931b7 RegQueryValueExW 97987->97988 97990 c931d4 97988->97990 97992 c931ee ISource 97988->97992 97989->97983 97991 c56b57 22 API calls 97990->97991 97991->97992 97992->97981 97993->97983 97994->97983 97995->97963 97997 c91f50 __wsopen_s 97996->97997 97998 c53364 GetFullPathNameW 97997->97998 97999 c53386 97998->97999 98000 c56b57 22 API calls 97999->98000 98001 c533a4 98000->98001 98001->97972 98002 ca3f75 98013 c6ceb1 98002->98013 98004 ca3f8b 98012 ca4006 98004->98012 98022 c6e300 23 API calls 98004->98022 98006 c5bf40 348 API calls 98007 ca4052 98006->98007 98010 ca4a88 98007->98010 98024 cc359c 82 API calls __wsopen_s 98007->98024 98009 ca3fe6 98009->98007 98023 cc1abf 22 API calls 98009->98023 98012->98006 98014 c6ced2 98013->98014 98015 c6cebf 98013->98015 98017 c6ced7 98014->98017 98018 c6cf05 98014->98018 98016 c5aceb 23 API calls 98015->98016 98021 c6cec9 98016->98021 98020 c6fddb 22 API calls 98017->98020 98019 c5aceb 23 API calls 98018->98019 98019->98021 98020->98021 98021->98004 98022->98009 98023->98012 98024->98010

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 389 c542de-c5434d call c5a961 GetVersionExW call c56b57 394 c54353 389->394 395 c93617-c9362a 389->395 397 c54355-c54357 394->397 396 c9362b-c9362f 395->396 398 c93631 396->398 399 c93632-c9363e 396->399 400 c5435d-c543bc call c593b2 call c537a0 397->400 401 c93656 397->401 398->399 399->396 402 c93640-c93642 399->402 416 c937df-c937e6 400->416 417 c543c2-c543c4 400->417 405 c9365d-c93660 401->405 402->397 404 c93648-c9364f 402->404 404->395 407 c93651 404->407 408 c5441b-c54435 GetCurrentProcess IsWow64Process 405->408 409 c93666-c936a8 405->409 407->401 411 c54494-c5449a 408->411 412 c54437 408->412 409->408 413 c936ae-c936b1 409->413 415 c5443d-c54449 411->415 412->415 418 c936db-c936e5 413->418 419 c936b3-c936bd 413->419 425 c5444f-c5445e LoadLibraryA 415->425 426 c93824-c93828 GetSystemInfo 415->426 421 c937e8 416->421 422 c93806-c93809 416->422 417->405 420 c543ca-c543dd 417->420 423 c936f8-c93702 418->423 424 c936e7-c936f3 418->424 427 c936ca-c936d6 419->427 428 c936bf-c936c5 419->428 429 c543e3-c543e5 420->429 430 c93726-c9372f 420->430 431 c937ee 421->431 434 c9380b-c9381a 422->434 435 c937f4-c937fc 422->435 432 c93715-c93721 423->432 433 c93704-c93710 423->433 424->408 436 c54460-c5446e GetProcAddress 425->436 437 c5449c-c544a6 GetSystemInfo 425->437 427->408 428->408 439 c9374d-c93762 429->439 440 c543eb-c543ee 429->440 441 c9373c-c93748 430->441 442 c93731-c93737 430->442 431->435 432->408 433->408 434->431 443 c9381c-c93822 434->443 435->422 436->437 444 c54470-c54474 GetNativeSystemInfo 436->444 438 c54476-c54478 437->438 449 c54481-c54493 438->449 450 c5447a-c5447b FreeLibrary 438->450 447 c9376f-c9377b 439->447 448 c93764-c9376a 439->448 445 c543f4-c5440f 440->445 446 c93791-c93794 440->446 441->408 442->408 443->435 444->438 451 c54415 445->451 452 c93780-c9378c 445->452 446->408 453 c9379a-c937c1 446->453 447->408 448->408 450->449 451->408 452->408 454 c937ce-c937da 453->454 455 c937c3-c937c9 453->455 454->408 455->408
                                                                                                                                                          APIs
                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00C5430D
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00CECB64,00000000,?,?), ref: 00C54422
                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00C54429
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00C54454
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00C54466
                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00C54474
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 00C5447B
                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 00C544A0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                          • Opcode ID: 43a7941f1241ef8aade2db9482373a710aebe48a1d279b650e018fdffb8499fc
                                                                                                                                                          • Instruction ID: 632b3aa9470ad00ba870f15dec7d28f07c0b962da4e64d93476869117e1ee997
                                                                                                                                                          • Opcode Fuzzy Hash: 43a7941f1241ef8aade2db9482373a710aebe48a1d279b650e018fdffb8499fc
                                                                                                                                                          • Instruction Fuzzy Hash: 3BA1B27E90A3C0CFCB35C7697C842997FA66B76304B04D899E451D7B22D321468BDB35

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 794 c542a2-c542ba CreateStreamOnHGlobal 795 c542bc-c542d3 FindResourceExW 794->795 796 c542da-c542dd 794->796 797 c935ba-c935c9 LoadResource 795->797 798 c542d9 795->798 797->798 799 c935cf-c935dd SizeofResource 797->799 798->796 799->798 800 c935e3-c935ee LockResource 799->800 800->798 801 c935f4-c93612 800->801 801->798
                                                                                                                                                          APIs
                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00C550AA,?,?,00000000,00000000), ref: 00C542B2
                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00C550AA,?,?,00000000,00000000), ref: 00C542C9
                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00C550AA,?,?,00000000,00000000,?,?,?,?,?,?,00C54F20), ref: 00C935BE
                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,00C550AA,?,?,00000000,00000000,?,?,?,?,?,?,00C54F20), ref: 00C935D3
                                                                                                                                                          • LockResource.KERNEL32(00C550AA,?,?,00C550AA,?,?,00000000,00000000,?,?,?,?,?,?,00C54F20,?), ref: 00C935E6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                          • Opcode ID: dcc3f22a3a75c9b8dc675eb921f7513d07782be95540eb687c047bb4a703d4a9
                                                                                                                                                          • Instruction ID: 1681152e329eb0047e2483e38027915167ca0be776250a4e27de769fc3b3d73a
                                                                                                                                                          • Opcode Fuzzy Hash: dcc3f22a3a75c9b8dc675eb921f7513d07782be95540eb687c047bb4a703d4a9
                                                                                                                                                          • Instruction Fuzzy Hash: A011CE74200341BFDB258B65DC88F2B7BB9EBC5B56F104169F913CA290DB71DC868620

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00C52B6B
                                                                                                                                                            • Part of subcall function 00C53A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D21418,?,00C52E7F,?,?,?,00000000), ref: 00C53A78
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00D12224), ref: 00C92C10
                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00D12224), ref: 00C92C17
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                          • String ID: runas
                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                          • Opcode ID: 73711b41686893f021a6092e9701ce64a56956978c64d34af9fb0c92bcd9bd6e
                                                                                                                                                          • Instruction ID: 717a520f9bdf7aea261d4550a420e1f7bcb3d2e5516e926f85570b96e9166b8d
                                                                                                                                                          • Opcode Fuzzy Hash: 73711b41686893f021a6092e9701ce64a56956978c64d34af9fb0c92bcd9bd6e
                                                                                                                                                          • Instruction Fuzzy Hash: 8811D539208385ABC714FF60E891ABD77E49FE1342F44442DF896460A3DF2086CEA726

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00CBD501
                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00CBD50F
                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00CBD52F
                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 00CBD5DC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                          • Opcode ID: 0f71fc7128bbf0f4134a5bdd383b39a97b3a9374395ac4ac613a712a1dc12bb4
                                                                                                                                                          • Instruction ID: 11038ff8afbc0e6d651532703b445043764317a26f98d0ee5a063c324d35818d
                                                                                                                                                          • Opcode Fuzzy Hash: 0f71fc7128bbf0f4134a5bdd383b39a97b3a9374395ac4ac613a712a1dc12bb4
                                                                                                                                                          • Instruction Fuzzy Hash: E331A7711083409FD310EF54C881BAFBBF8EF99354F14092DF592871A2EB719A89DB92

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 993 cbdbbe-cbdbda lstrlenW 994 cbdbdc-cbdbe6 GetFileAttributesW 993->994 995 cbdc06 993->995 996 cbdc09-cbdc0d 994->996 997 cbdbe8-cbdbf7 FindFirstFileW 994->997 995->996 997->995 998 cbdbf9-cbdc04 FindClose 997->998 998->996
                                                                                                                                                          APIs
                                                                                                                                                          • lstrlenW.KERNEL32(?,00C95222), ref: 00CBDBCE
                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 00CBDBDD
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CBDBEE
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CBDBFA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                          • Opcode ID: 9cffd9522e2c519acd8efc295ebe3a0867a9ec5cc2494d38a6377ccb677661b2
                                                                                                                                                          • Instruction ID: 0f68bb54ded1c4cb5864d6ef5c54e5a1a738895a89dc5a0d6310720c9b0f878b
                                                                                                                                                          • Opcode Fuzzy Hash: 9cffd9522e2c519acd8efc295ebe3a0867a9ec5cc2494d38a6377ccb677661b2
                                                                                                                                                          • Instruction Fuzzy Hash: ADF0A0308109105783206B78AC8EAAE3B6C9E01334F104702F936C20F0FBB05E568695
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00C828E9,?,00C74CBE,00C828E9,00D188B8,0000000C,00C74E15,00C828E9,00000002,00000000,?,00C828E9), ref: 00C74D09
                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00C74CBE,00C828E9,00D188B8,0000000C,00C74E15,00C828E9,00000002,00000000,?,00C828E9), ref: 00C74D10
                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00C74D22
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                          • Opcode ID: 83ff33b678d5272d2d8fd3d7c48835b79c57356fe4df0e70e46cc5d5b82f6512
                                                                                                                                                          • Instruction ID: ff2a89cfc5e1b89ef0bd6ab98d9b91e0fb3341fffaddb44def93ad107e5f5445
                                                                                                                                                          • Opcode Fuzzy Hash: 83ff33b678d5272d2d8fd3d7c48835b79c57356fe4df0e70e46cc5d5b82f6512
                                                                                                                                                          • Instruction Fuzzy Hash: 31E0B631000188EFCF25AF54DD99B9C3B69FB51795B118014FC699A132DB35EE52DB80

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 0 cdaff9-cdb056 call c72340 3 cdb058-cdb06b call c5b567 0->3 4 cdb094-cdb098 0->4 14 cdb06d-cdb092 call c5b567 * 2 3->14 15 cdb0c8 3->15 5 cdb0dd-cdb0e0 4->5 6 cdb09a-cdb0bb call c5b567 * 2 4->6 10 cdb0f5-cdb119 call c57510 call c57620 5->10 11 cdb0e2-cdb0e5 5->11 29 cdb0bf-cdb0c4 6->29 32 cdb11f-cdb178 call c57510 call c57620 call c57510 call c57620 call c57510 call c57620 10->32 33 cdb1d8-cdb1e0 10->33 16 cdb0e8-cdb0ed call c5b567 11->16 14->29 20 cdb0cb-cdb0cf 15->20 16->10 25 cdb0d9-cdb0db 20->25 26 cdb0d1-cdb0d7 20->26 25->5 25->10 26->16 29->5 34 cdb0c6 29->34 80 cdb17a-cdb195 call c57510 call c57620 32->80 81 cdb1a6-cdb1d6 GetSystemDirectoryW call c6fe0b GetSystemDirectoryW 32->81 35 cdb20a-cdb238 GetCurrentDirectoryW call c6fe0b GetCurrentDirectoryW 33->35 36 cdb1e2-cdb1fd call c57510 call c57620 33->36 34->20 45 cdb23c 35->45 36->35 50 cdb1ff-cdb208 call c74963 36->50 48 cdb240-cdb244 45->48 51 cdb275-cdb285 call cc00d9 48->51 52 cdb246-cdb270 call c59c6e * 3 48->52 50->35 50->51 64 cdb28b-cdb2e1 call cc07c0 call cc06e6 call cc05a7 51->64 65 cdb287-cdb289 51->65 52->51 68 cdb2ee-cdb2f2 64->68 100 cdb2e3 64->100 65->68 70 cdb2f8-cdb321 call cb11c8 68->70 71 cdb39a-cdb3be CreateProcessW 68->71 84 cdb32a call cb14ce 70->84 85 cdb323-cdb328 call cb1201 70->85 78 cdb3c1-cdb3d4 call c6fe14 * 2 71->78 101 cdb42f-cdb43d CloseHandle 78->101 102 cdb3d6-cdb3e8 78->102 80->81 107 cdb197-cdb1a0 call c74963 80->107 81->45 99 cdb32f-cdb33c call c74963 84->99 85->99 115 cdb33e-cdb345 99->115 116 cdb347-cdb357 call c74963 99->116 100->68 109 cdb49c 101->109 110 cdb43f-cdb444 101->110 105 cdb3ed-cdb3fc 102->105 106 cdb3ea 102->106 111 cdb3fe 105->111 112 cdb401-cdb42a GetLastError call c5630c call c5cfa0 105->112 106->105 107->48 107->81 113 cdb4a0-cdb4a4 109->113 117 cdb446-cdb44c CloseHandle 110->117 118 cdb451-cdb456 110->118 111->112 129 cdb4e5-cdb4f6 call cc0175 112->129 120 cdb4a6-cdb4b0 113->120 121 cdb4b2-cdb4bc 113->121 115->115 115->116 137 cdb359-cdb360 116->137 138 cdb362-cdb372 call c74963 116->138 117->118 124 cdb458-cdb45e CloseHandle 118->124 125 cdb463-cdb468 118->125 120->129 130 cdb4be 121->130 131 cdb4c4-cdb4e3 call c5cfa0 CloseHandle 121->131 124->125 126 cdb46a-cdb470 CloseHandle 125->126 127 cdb475-cdb49a call cc09d9 call cdb536 125->127 126->127 127->113 130->131 131->129 137->137 137->138 146 cdb37d-cdb398 call c6fe14 * 3 138->146 147 cdb374-cdb37b 138->147 146->78 147->146 147->147
                                                                                                                                                          APIs
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CDB198
                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CDB1B0
                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00CDB1D4
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CDB200
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CDB214
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00CDB236
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CDB332
                                                                                                                                                            • Part of subcall function 00CC05A7: GetStdHandle.KERNEL32(000000F6), ref: 00CC05C6
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CDB34B
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CDB366
                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CDB3B6
                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00CDB407
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CDB439
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CDB44A
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CDB45C
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CDB46E
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CDB4E3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                          • Opcode ID: 0ddccf5537a7650bc3cfe663c9effbb6bc7672704b09c9590d34646339c0dee2
                                                                                                                                                          • Instruction ID: b05cff2d47941c97052dda205c05b38fe286ef9ba57371cbd05404281c54afc1
                                                                                                                                                          • Opcode Fuzzy Hash: 0ddccf5537a7650bc3cfe663c9effbb6bc7672704b09c9590d34646339c0dee2
                                                                                                                                                          • Instruction Fuzzy Hash: 03F18631608240DFC724EF24C881B6ABBE4AF85314F19855EF9998B3A2DB31ED45DB52
                                                                                                                                                          APIs
                                                                                                                                                          • GetInputState.USER32 ref: 00C5D807
                                                                                                                                                          • timeGetTime.WINMM ref: 00C5DA07
                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C5DB28
                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00C5DB7B
                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00C5DB89
                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C5DB9F
                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00C5DBB1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                          • Opcode ID: 047532c056fbafa62f2f4ac8c030edab9fc2ccf0419a9ed37c87d5dacf2fe48e
                                                                                                                                                          • Instruction ID: 1101cab589b023471efec56192447a2c7aebae04e2a2a31a7b443992e8ab5b4e
                                                                                                                                                          • Opcode Fuzzy Hash: 047532c056fbafa62f2f4ac8c030edab9fc2ccf0419a9ed37c87d5dacf2fe48e
                                                                                                                                                          • Instruction Fuzzy Hash: F2422234608342EFD738CF24C884BAAB7E1FF46309F14851DE86687291D770E989DB96

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00C52D07
                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00C52D31
                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C52D42
                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00C52D5F
                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C52D6F
                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00C52D85
                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C52D94
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                          • Opcode ID: f02b3c0aaf97e4100ea611bae7171a700b476e041df38a69d78a0b6c1a1a15d1
                                                                                                                                                          • Instruction ID: 690cfdd68b49ba9fd0626020641eeb939b00e866c03124229b1fb063b65cee3b
                                                                                                                                                          • Opcode Fuzzy Hash: f02b3c0aaf97e4100ea611bae7171a700b476e041df38a69d78a0b6c1a1a15d1
                                                                                                                                                          • Instruction Fuzzy Hash: 8F21C8B9901359AFDB10DF94E889BDD7BB4FB18700F00811AF521EA390D7B55585CF61

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 457 c9065b-c9068b call c9042f 460 c9068d-c90698 call c7f2c6 457->460 461 c906a6-c906b2 call c85221 457->461 468 c9069a-c906a1 call c7f2d9 460->468 466 c906cb-c90714 call c9039a 461->466 467 c906b4-c906c9 call c7f2c6 call c7f2d9 461->467 476 c90781-c9078a GetFileType 466->476 477 c90716-c9071f 466->477 467->468 478 c9097d-c90983 468->478 479 c9078c-c907bd GetLastError call c7f2a3 CloseHandle 476->479 480 c907d3-c907d6 476->480 482 c90721-c90725 477->482 483 c90756-c9077c GetLastError call c7f2a3 477->483 479->468 494 c907c3-c907ce call c7f2d9 479->494 485 c907d8-c907dd 480->485 486 c907df-c907e5 480->486 482->483 487 c90727-c90754 call c9039a 482->487 483->468 491 c907e9-c90837 call c8516a 485->491 486->491 492 c907e7 486->492 487->476 487->483 500 c90839-c90845 call c905ab 491->500 501 c90847-c9086b call c9014d 491->501 492->491 494->468 500->501 506 c9086f-c90879 call c886ae 500->506 507 c9086d 501->507 508 c9087e-c908c1 501->508 506->478 507->506 510 c908c3-c908c7 508->510 511 c908e2-c908f0 508->511 510->511 513 c908c9-c908dd 510->513 514 c9097b 511->514 515 c908f6-c908fa 511->515 513->511 514->478 515->514 516 c908fc-c9092f CloseHandle call c9039a 515->516 519 c90931-c9095d GetLastError call c7f2a3 call c85333 516->519 520 c90963-c90977 516->520 519->520 520->514
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C9039A: CreateFileW.KERNELBASE(00000000,00000000,?,00C90704,?,?,00000000,?,00C90704,00000000,0000000C), ref: 00C903B7
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C9076F
                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C90776
                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00C90782
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C9078C
                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C90795
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00C907B5
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00C908FF
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C90931
                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C90938
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                          • String ID: H
                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                          • Opcode ID: a06d25c79ae2699e803f4db28fd791820d7943d10e6747a91e2c66eda1f3a619
                                                                                                                                                          • Instruction ID: 0846322297bd8153c46ad5565dcb7c91c0ca9ba3913416d12a41af560e3ce85a
                                                                                                                                                          • Opcode Fuzzy Hash: a06d25c79ae2699e803f4db28fd791820d7943d10e6747a91e2c66eda1f3a619
                                                                                                                                                          • Instruction Fuzzy Hash: 83A10632A041448FDF19AF68D895BAE7BA1AB06320F24415DF825DF3E2DB319D13DB91

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C53A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00D21418,?,00C52E7F,?,?,?,00000000), ref: 00C53A78
                                                                                                                                                            • Part of subcall function 00C53357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00C53379
                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00C5356A
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00C9318D
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00C931CE
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00C93210
                                                                                                                                                          • _wcslen.LIBCMT ref: 00C93277
                                                                                                                                                          • _wcslen.LIBCMT ref: 00C93286
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                          • Opcode ID: 7f09bc603a005aad935689df215b082ceb288ecf7a02f4b3582af146c2e08bc2
                                                                                                                                                          • Instruction ID: 19f7dc49ec2351985830ab8e7cd5dc9b880c27ab46b6a2657f4b00e6296892bb
                                                                                                                                                          • Opcode Fuzzy Hash: 7f09bc603a005aad935689df215b082ceb288ecf7a02f4b3582af146c2e08bc2
                                                                                                                                                          • Instruction Fuzzy Hash: 2471B371404341AEC724EF65DC8596BBBE8FFA4350F40042EF955C32B1EB309A8ADB66

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00C52B8E
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00C52B9D
                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00C52BB3
                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00C52BC5
                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00C52BD7
                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00C52BEF
                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00C52C40
                                                                                                                                                            • Part of subcall function 00C52CD4: GetSysColorBrush.USER32(0000000F), ref: 00C52D07
                                                                                                                                                            • Part of subcall function 00C52CD4: RegisterClassExW.USER32(00000030), ref: 00C52D31
                                                                                                                                                            • Part of subcall function 00C52CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00C52D42
                                                                                                                                                            • Part of subcall function 00C52CD4: InitCommonControlsEx.COMCTL32(?), ref: 00C52D5F
                                                                                                                                                            • Part of subcall function 00C52CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00C52D6F
                                                                                                                                                            • Part of subcall function 00C52CD4: LoadIconW.USER32(000000A9), ref: 00C52D85
                                                                                                                                                            • Part of subcall function 00C52CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00C52D94
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                          • Opcode ID: 325c0e80c4b65ff9ef4a1c14c3cb0971cd0890a67b7f6c88cace8bc0e6b8407a
                                                                                                                                                          • Instruction ID: ab6829ea9101e0675aa84c60b9267bf2d9a457bd4729e4e38df1597bfd293910
                                                                                                                                                          • Opcode Fuzzy Hash: 325c0e80c4b65ff9ef4a1c14c3cb0971cd0890a67b7f6c88cace8bc0e6b8407a
                                                                                                                                                          • Instruction Fuzzy Hash: 6C211D78E00354ABDB20DFA5EC95B9D7FB6FB68B50F00802AE510E67A0D7B11542DFA4

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 598 c53170-c53185 599 c531e5-c531e7 598->599 600 c53187-c5318a 598->600 599->600 601 c531e9 599->601 602 c5318c-c53193 600->602 603 c531eb 600->603 606 c531d0-c531d8 DefWindowProcW 601->606 604 c53265-c5326d PostQuitMessage 602->604 605 c53199-c5319e 602->605 607 c92dfb-c92e23 call c518e2 call c6e499 603->607 608 c531f1-c531f6 603->608 613 c53219-c5321b 604->613 610 c531a4-c531a8 605->610 611 c92e7c-c92e90 call cbbf30 605->611 612 c531de-c531e4 606->612 641 c92e28-c92e2f 607->641 614 c5321d-c53244 SetTimer RegisterWindowMessageW 608->614 615 c531f8-c531fb 608->615 617 c92e68-c92e72 call cbc161 610->617 618 c531ae-c531b3 610->618 611->613 635 c92e96 611->635 613->612 614->613 619 c53246-c53251 CreatePopupMenu 614->619 621 c53201-c5320f KillTimer call c530f2 615->621 622 c92d9c-c92d9f 615->622 631 c92e77 617->631 625 c92e4d-c92e54 618->625 626 c531b9-c531be 618->626 619->613 639 c53214 call c53c50 621->639 628 c92da1-c92da5 622->628 629 c92dd7-c92df6 MoveWindow 622->629 625->606 638 c92e5a-c92e63 call cb0ad7 625->638 633 c531c4-c531ca 626->633 634 c53253-c53263 call c5326f 626->634 636 c92da7-c92daa 628->636 637 c92dc6-c92dd2 SetFocus 628->637 629->613 631->613 633->606 633->641 634->613 635->606 636->633 642 c92db0-c92dc1 call c518e2 636->642 637->613 638->606 639->613 641->606 646 c92e35-c92e48 call c530f2 call c53837 641->646 642->613 646->606
                                                                                                                                                          APIs
                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00C5316A,?,?), ref: 00C531D8
                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,00C5316A,?,?), ref: 00C53204
                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00C53227
                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00C5316A,?,?), ref: 00C53232
                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00C53246
                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00C53267
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                          • Opcode ID: 8584ef44465e4094d2b397e64a2977d2afa495f689e1c26304d6b5395912d4bd
                                                                                                                                                          • Instruction ID: 43ba3b8a538968444d599e0d45b952e03e4f238ef7359403848ac0d390e0e455
                                                                                                                                                          • Opcode Fuzzy Hash: 8584ef44465e4094d2b397e64a2977d2afa495f689e1c26304d6b5395912d4bd
                                                                                                                                                          • Instruction Fuzzy Hash: 3941593D2046C4A6DF255B789C8DB7E3A19E725382F044125FD21CA292CB709BCAA779

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 654 c51410-c51449 655 c924b8-c924b9 DestroyWindow 654->655 656 c5144f-c51465 mciSendStringW 654->656 659 c924c4-c924d1 655->659 657 c516c6-c516d3 656->657 658 c5146b-c51473 656->658 661 c516d5-c516f0 UnregisterHotKey 657->661 662 c516f8-c516ff 657->662 658->659 660 c51479-c51488 call c5182e 658->660 663 c92500-c92507 659->663 664 c924d3-c924d6 659->664 675 c9250e-c9251a 660->675 676 c5148e-c51496 660->676 661->662 666 c516f2-c516f3 call c510d0 661->666 662->658 667 c51705 662->667 663->659 672 c92509 663->672 668 c924d8-c924e0 call c56246 664->668 669 c924e2-c924e5 FindClose 664->669 666->662 667->657 674 c924eb-c924f8 668->674 669->674 672->675 674->663 680 c924fa-c924fb call cc32b1 674->680 677 c9251c-c9251e FreeLibrary 675->677 678 c92524-c9252b 675->678 681 c5149c-c514c1 call c5cfa0 676->681 682 c92532-c9253f 676->682 677->678 678->675 683 c9252d 678->683 680->663 692 c514c3 681->692 693 c514f8-c51503 CoUninitialize 681->693 684 c92541-c9255e VirtualFree 682->684 685 c92566-c9256d 682->685 683->682 684->685 688 c92560-c92561 call cc3317 684->688 685->682 689 c9256f 685->689 688->685 695 c92574-c92578 689->695 696 c514c6-c514f6 call c51a05 call c519ae 692->696 694 c51509-c5150e 693->694 693->695 697 c92589-c92596 call cc32eb 694->697 698 c51514-c5151e 694->698 695->694 699 c9257e-c92584 695->699 696->693 710 c92598 697->710 703 c51524-c515a5 call c5988f call c51944 call c517d5 call c6fe14 call c5177c call c5988f call c5cfa0 call c517fe call c6fe14 698->703 704 c51707-c51714 call c6f80e 698->704 699->694 716 c9259d-c925bf call c6fdcd 703->716 744 c515ab-c515cf call c6fe14 703->744 704->703 714 c5171a 704->714 710->716 714->704 722 c925c1 716->722 725 c925c6-c925e8 call c6fdcd 722->725 732 c925ea 725->732 735 c925ef-c92611 call c6fdcd 732->735 740 c92613 735->740 743 c92618-c92625 call cb64d4 740->743 749 c92627 743->749 744->725 750 c515d5-c515f9 call c6fe14 744->750 752 c9262c-c92639 call c6ac64 749->752 750->735 755 c515ff-c51619 call c6fe14 750->755 759 c9263b 752->759 755->743 760 c5161f-c51643 call c517d5 call c6fe14 755->760 762 c92640-c9264d call cc3245 759->762 760->752 769 c51649-c51651 760->769 767 c9264f 762->767 770 c92654-c92661 call cc32cc 767->770 769->762 771 c51657-c51675 call c5988f call c5190a 769->771 776 c92663 770->776 771->770 780 c5167b-c51689 771->780 779 c92668-c92675 call cc32cc 776->779 786 c92677 779->786 780->779 782 c5168f-c516c5 call c5988f * 3 call c51876 780->782 786->786
                                                                                                                                                          APIs
                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00C51459
                                                                                                                                                          • CoUninitialize.COMBASE ref: 00C514F8
                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 00C516DD
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00C924B9
                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00C9251E
                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00C9254B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                          • String ID: close all
                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                          • Opcode ID: 443934b704068cd197fa378b5993fccb0b730a350b74a6b7cc4a6ce5b65504c3
                                                                                                                                                          • Instruction ID: 3533b19ce99b5b14dceb6d1116ef9f067fb5a97da0bd03adcb15613b2612f1c2
                                                                                                                                                          • Opcode Fuzzy Hash: 443934b704068cd197fa378b5993fccb0b730a350b74a6b7cc4a6ce5b65504c3
                                                                                                                                                          • Instruction Fuzzy Hash: E2D18B35701212DFCB29EF15C8D9B29F7A0BF04701F1941ADE88AAB252DB30AD56DF54

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 793 c52c63-c52cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                          APIs
                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,InitializeCriticalSectionEx,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00C52C91
                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00C52CB2
                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C51CAD,?), ref: 00C52CC6
                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00C51CAD,?), ref: 00C52CCF
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                          • String ID: AutoIt v3$InitializeCriticalSectionEx$edit
                                                                                                                                                          • API String ID: 1584632944-2155800390
                                                                                                                                                          • Opcode ID: 828344912d94aff4ecb7c98c3ff606a4dd254c3eccd09aae2c62610d1c15ad2b
                                                                                                                                                          • Instruction ID: c243d13be6a35580392cd1a57201be977727bb6ddc8f8fb102cfc57d6a361f2b
                                                                                                                                                          • Opcode Fuzzy Hash: 828344912d94aff4ecb7c98c3ff606a4dd254c3eccd09aae2c62610d1c15ad2b
                                                                                                                                                          • Instruction Fuzzy Hash: 86F03A795403D47AEB305753AC88F772EBED7EAF50B01802AF900E62A0C6711842DAB0

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 954 c53b1c-c53b27 955 c53b99-c53b9b 954->955 956 c53b29-c53b2e 954->956 957 c53b8c-c53b8f 955->957 956->955 958 c53b30-c53b48 RegOpenKeyExW 956->958 958->955 959 c53b4a-c53b69 RegQueryValueExW 958->959 960 c53b80-c53b8b RegCloseKey 959->960 961 c53b6b-c53b76 959->961 960->957 962 c53b90-c53b97 961->962 963 c53b78-c53b7a 961->963 964 c53b7e 962->964 963->964 964->960
                                                                                                                                                          APIs
                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00C53B0F,SwapMouseButtons,00000004,?), ref: 00C53B40
                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00C53B0F,SwapMouseButtons,00000004,?), ref: 00C53B61
                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00C53B0F,SwapMouseButtons,00000004,?), ref: 00C53B83
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                          • Opcode ID: f26d1a301d66dd8724b815269efb4373d47edefe75933c4b229d8f72c48ced88
                                                                                                                                                          • Instruction ID: 0b83d313ee5391ee850ee3481ae0ac21e961e1b80b22a907bdf2cee1e312654f
                                                                                                                                                          • Opcode Fuzzy Hash: f26d1a301d66dd8724b815269efb4373d47edefe75933c4b229d8f72c48ced88
                                                                                                                                                          • Instruction Fuzzy Hash: 95113CBA510258FFDB20CFA5DC84EAFB7B8EF04785B104459F805D7110D2319F859764
                                                                                                                                                          APIs
                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00C933A2
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C53A04
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                          • String ID: Line:
                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                          • Opcode ID: b40160f61b4976b3a9cca54877d90edd8ab995bab5cd1975d87f21771b512b41
                                                                                                                                                          • Instruction ID: 5f066c409cf5e493f58b601d896806d0834e00b172f5f38ea0905a037e23da6b
                                                                                                                                                          • Opcode Fuzzy Hash: b40160f61b4976b3a9cca54877d90edd8ab995bab5cd1975d87f21771b512b41
                                                                                                                                                          • Instruction Fuzzy Hash: CC31E375408384AAC721EB20DC45BEFB7D8AF60351F00492AF999831A1DB70978DD7DA
                                                                                                                                                          APIs
                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00C70668
                                                                                                                                                            • Part of subcall function 00C732A4: RaiseException.KERNEL32(?,?,?,00C7068A,?,00D21444,?,?,?,?,?,?,00C7068A,00C51129,00D18738,00C51129), ref: 00C73304
                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00C70685
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                          • Opcode ID: 080bf8138d63b12ef324d55003a301ec879366f59af843957e37c7725ddc0608
                                                                                                                                                          • Instruction ID: babd6d38fe6f2f00beaec8b5b5a29bf4257868701d0c4bb4337f03a1ea5e8f6e
                                                                                                                                                          • Opcode Fuzzy Hash: 080bf8138d63b12ef324d55003a301ec879366f59af843957e37c7725ddc0608
                                                                                                                                                          • Instruction Fuzzy Hash: 76F0C23490020DB7CB10FA65E896C9E7B6C6E40350B70C135BC2C96592EF71EB6AEA90
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C51BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C51BF4
                                                                                                                                                            • Part of subcall function 00C51BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00C51BFC
                                                                                                                                                            • Part of subcall function 00C51BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C51C07
                                                                                                                                                            • Part of subcall function 00C51BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C51C12
                                                                                                                                                            • Part of subcall function 00C51BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00C51C1A
                                                                                                                                                            • Part of subcall function 00C51BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00C51C22
                                                                                                                                                            • Part of subcall function 00C51B4A: RegisterWindowMessageW.USER32(00000004,?,00C512C4), ref: 00C51BA2
                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00C5136A
                                                                                                                                                          • OleInitialize.OLE32 ref: 00C51388
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00C924AB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                          • Opcode ID: 9a25c96dea4cb3118c5eec61a7fb0947adceb96b9b324fea3a17519c6af16dbb
                                                                                                                                                          • Instruction ID: ac2a36c31da05f409fd362f5c6f5cfcd3e3f4e72540b77981188cb5ddab01300
                                                                                                                                                          • Opcode Fuzzy Hash: 9a25c96dea4cb3118c5eec61a7fb0947adceb96b9b324fea3a17519c6af16dbb
                                                                                                                                                          • Instruction Fuzzy Hash: 9871DABC8013449EC7A4EF7AA8856587AF0BBB8345354C2BAD81AC7361EB304447DF74
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C53923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00C53A04
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00CBC259
                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 00CBC261
                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00CBC270
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                          • Opcode ID: 945b6454b6d391a101b7090d4e82cc4d2e950dfa9745e3a063ad465796ddb565
                                                                                                                                                          • Instruction ID: 93eba979e6ed5ba92b1a60de44ea16575a69abfc60b61893c4884220e0e4d8df
                                                                                                                                                          • Opcode Fuzzy Hash: 945b6454b6d391a101b7090d4e82cc4d2e950dfa9745e3a063ad465796ddb565
                                                                                                                                                          • Instruction Fuzzy Hash: 09319370904384AFEB32DF64C8D5BEBBBEC9B16304F00449AD5EAA7241C7745A85CB52
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,00C885CC,?,00D18CC8,0000000C), ref: 00C88704
                                                                                                                                                          • GetLastError.KERNEL32(?,00C885CC,?,00D18CC8,0000000C), ref: 00C8870E
                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C88739
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                          • Opcode ID: cf5959aeb9aeec03bac7c311535bea5671984d67354ed79ff9d91298cd2d0c29
                                                                                                                                                          • Instruction ID: 04a73c9c3104a15133fe543ceb1ed6fd842d02f8393f861a5d3c1270907a4e66
                                                                                                                                                          • Opcode Fuzzy Hash: cf5959aeb9aeec03bac7c311535bea5671984d67354ed79ff9d91298cd2d0c29
                                                                                                                                                          • Instruction Fuzzy Hash: C2016B3264466016C2307234688577E2B594F8177CF7A0119F8348B5E3EEA09D869358
                                                                                                                                                          APIs
                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00C5DB7B
                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00C5DB89
                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00C5DB9F
                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 00C5DBB1
                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00CA1CC9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                          • Opcode ID: 0065f157f57ba7139e52bc675a1f9c87b5b7547520729dfbbb2126c5ff3dd984
                                                                                                                                                          • Instruction ID: 4c9f0bf806c68535a8cb076804d362cb7aed97590f89f190978dd73633c2405e
                                                                                                                                                          • Opcode Fuzzy Hash: 0065f157f57ba7139e52bc675a1f9c87b5b7547520729dfbbb2126c5ff3dd984
                                                                                                                                                          • Instruction Fuzzy Hash: 85F05E346043819BE730CBA0CCC9FAA73A9EB55315F104629EA1AC70C0DB3495899B25
                                                                                                                                                          APIs
                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00C617F6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                          • String ID: CALL
                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                          • Opcode ID: 21a467c76afd67c0a9c89ec620cca323e599783b9d6dd4521f1754cc7975faf1
                                                                                                                                                          • Instruction ID: 2b97e78bbe79380d5127c74b5b7d38db733619c8ec6d2617bf749905878fb9be
                                                                                                                                                          • Opcode Fuzzy Hash: 21a467c76afd67c0a9c89ec620cca323e599783b9d6dd4521f1754cc7975faf1
                                                                                                                                                          • Instruction Fuzzy Hash: EA228A746083419FC724DF15C480A2ABBF1BF89315F2C895DF8968B3A2D731E946DB92
                                                                                                                                                          APIs
                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00C92C8C
                                                                                                                                                            • Part of subcall function 00C53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C53A97,?,?,00C52E7F,?,?,?,00000000), ref: 00C53AC2
                                                                                                                                                            • Part of subcall function 00C52DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C52DC4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                          • String ID: X
                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                          • Opcode ID: 3ef5a68f5fecf980906e83d17a5bcc39b68a03d49f39c580734825f21b3bda58
                                                                                                                                                          • Instruction ID: 6de92d5b1a6483cc660a68786529291b157ec2beecec916e859755a789f7ee6b
                                                                                                                                                          • Opcode Fuzzy Hash: 3ef5a68f5fecf980906e83d17a5bcc39b68a03d49f39c580734825f21b3bda58
                                                                                                                                                          • Instruction Fuzzy Hash: 4921C675A00298AFDF01DF94C8457EE7BF89F49305F008059E805A7341DBB496CDDB65
                                                                                                                                                          APIs
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C53908
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                          • Opcode ID: 572c1bdff03d8c180601bbd0506c98b384d252187a18c273380df9d4eaf5a37e
                                                                                                                                                          • Instruction ID: f1584effb6cae994bd92fb313095ce5ed2cbec2232acc2ff55a59f94a6b117de
                                                                                                                                                          • Opcode Fuzzy Hash: 572c1bdff03d8c180601bbd0506c98b384d252187a18c273380df9d4eaf5a37e
                                                                                                                                                          • Instruction Fuzzy Hash: AB31C3745043408FD721DF24D884797BBE8FB59349F00092EF9A9C7390E771AA88CB56
                                                                                                                                                          APIs
                                                                                                                                                          • timeGetTime.WINMM ref: 00C6F661
                                                                                                                                                            • Part of subcall function 00C5D731: GetInputState.USER32 ref: 00C5D807
                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00CAF2DE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                          • Opcode ID: 8d65eff30d6b71ab6f681c8ad2aad450331690ec9cd56c6b2bd663c9b0a8c4f6
                                                                                                                                                          • Instruction ID: 0f79414ed0774774f8df77b8efba6ae22b286f549138e9472cbc01d0a6b3e5f8
                                                                                                                                                          • Opcode Fuzzy Hash: 8d65eff30d6b71ab6f681c8ad2aad450331690ec9cd56c6b2bd663c9b0a8c4f6
                                                                                                                                                          • Instruction Fuzzy Hash: 09F08C352403069FD314EF79D489B6ABBE8EF4A761F000029F85ACB260EB70AC45CB94
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C54E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C54EDD,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54E9C
                                                                                                                                                            • Part of subcall function 00C54E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C54EAE
                                                                                                                                                            • Part of subcall function 00C54E90: FreeLibrary.KERNEL32(00000000,?,?,00C54EDD,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54EC0
                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54EFD
                                                                                                                                                            • Part of subcall function 00C54E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C93CDE,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54E62
                                                                                                                                                            • Part of subcall function 00C54E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C54E74
                                                                                                                                                            • Part of subcall function 00C54E59: FreeLibrary.KERNEL32(00000000,?,?,00C93CDE,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54E87
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                          • Opcode ID: 3354189c1411566ab736cd129d2fb04246b00c48a60995c26d5bf29d351b6e8c
                                                                                                                                                          • Instruction ID: ff662940136d623befa0e530f310052d3c1906db52b2d2544b9f5428e7885543
                                                                                                                                                          • Opcode Fuzzy Hash: 3354189c1411566ab736cd129d2fb04246b00c48a60995c26d5bf29d351b6e8c
                                                                                                                                                          • Instruction Fuzzy Hash: F7112B36600305ABCF18AB64DC43FAD77A59F40716F10442DF942A61C1DF709AC9A754
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                          • Opcode ID: f07b3369deffaab1fcf8c0bd3ace3ca6c399927cf13b78c5d2dc85f180411686
                                                                                                                                                          • Instruction ID: ffdcb2e6e5bd84c79ae6dfbc5240aa739e1bfcee217ba05a3435a4c93307df16
                                                                                                                                                          • Opcode Fuzzy Hash: f07b3369deffaab1fcf8c0bd3ace3ca6c399927cf13b78c5d2dc85f180411686
                                                                                                                                                          • Instruction Fuzzy Hash: A411487290420AAFCF15DF58E94099E7BF4EF48304F104099FC08AB312DB30DA15CBA8
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C84C7D: RtlAllocateHeap.NTDLL(00000008,00C51129,00000000,?,00C82E29,00000001,00000364,?,?,?,00C7F2DE,00C83863,00D21444,?,00C6FDF5,?), ref: 00C84CBE
                                                                                                                                                          • _free.LIBCMT ref: 00C8506C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                          • Instruction ID: 88886edc6c05df15cb95be891dd2ab2c723fd48ac5720262900f44482c6a68be
                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                          • Instruction Fuzzy Hash: CC0149722047056BE3319F69D885A9AFBECFB89374F25051DE194832C0EB70AD05C7B8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                          • Instruction ID: 7a8834c82753b54f7bab98cbbecdcbb9c4c3f983db077ae2aa8b2a139007302e
                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                          • Instruction Fuzzy Hash: D7F02833510A18E6C7313A7ACC09B9A339C9F56338F118759F829931D2DF74D906A7A9
                                                                                                                                                          APIs
                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00C51129,00000000,?,00C82E29,00000001,00000364,?,?,?,00C7F2DE,00C83863,00D21444,?,00C6FDF5,?), ref: 00C84CBE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                          • Opcode ID: de2cf2d632a3993913855a6ecf004195cd3ac5c724294a82919a9062a520e649
                                                                                                                                                          • Instruction ID: a7eb79d3ae459cc3ce188a75ab7834a7c569584d8e41bff88da88c42317e9a92
                                                                                                                                                          • Opcode Fuzzy Hash: de2cf2d632a3993913855a6ecf004195cd3ac5c724294a82919a9062a520e649
                                                                                                                                                          • Instruction Fuzzy Hash: 7AF0593130232277DB287F669C05B5A778CBF413B8B158125F829EA280CB30D90153E8
                                                                                                                                                          APIs
                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00D21444,?,00C6FDF5,?,?,00C5A976,00000010,00D21440,00C513FC,?,00C513C6,?,00C51129), ref: 00C83852
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                          • Opcode ID: 69b992d2fef7bc77f36db168e44b6e84bc42d7c08830690fe7709e5f187ede5e
                                                                                                                                                          • Instruction ID: 3954643291bfe5338ccdfd206285c109b2511449ad8d22ea87cd04931fb5160a
                                                                                                                                                          • Opcode Fuzzy Hash: 69b992d2fef7bc77f36db168e44b6e84bc42d7c08830690fe7709e5f187ede5e
                                                                                                                                                          • Instruction Fuzzy Hash: 0AE0E5312012A457D73137679C06B9B3749AB42FB8F155026BC28A65C1DB20DF0293F8
                                                                                                                                                          APIs
                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54F6D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                          • Opcode ID: f51d5959bae61da81b167795e3177becdbda6f79b10384afe1f495e5e6fd267b
                                                                                                                                                          • Instruction ID: 30072abf809482f649462d9b99ea4ad0d5168972a8c97a858326ece0b35ef38a
                                                                                                                                                          • Opcode Fuzzy Hash: f51d5959bae61da81b167795e3177becdbda6f79b10384afe1f495e5e6fd267b
                                                                                                                                                          • Instruction Fuzzy Hash: 46F0A075005341CFCB388FA9D490856B7F0AF0431E3208A7EE5EA82511C73198C8DF14
                                                                                                                                                          APIs
                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00CE2A66
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                          • Opcode ID: 4518d6d8d9fd0872e46191dd89e6d32219febbcd2c222e1c653dfa9401bd3dbf
                                                                                                                                                          • Instruction ID: 4db29659d8ddeb5ba1341180fed6fb9c5b87192e904619a07b35cc43d7f5385e
                                                                                                                                                          • Opcode Fuzzy Hash: 4518d6d8d9fd0872e46191dd89e6d32219febbcd2c222e1c653dfa9401bd3dbf
                                                                                                                                                          • Instruction Fuzzy Hash: A6E02632740156AAC714EB32ECC0AFE734CEF50394B04043AFC26C2100DB308A81B2E0
                                                                                                                                                          APIs
                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C5314E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                          • Opcode ID: b82ff795aa2df27f4430ff1f69b023383753d1602be56f78dacb5b74e63c5b77
                                                                                                                                                          • Instruction ID: 13e0c932094687fd7c9a5812f2b817ae39b17765e471afc3515bc6e1ae9def12
                                                                                                                                                          • Opcode Fuzzy Hash: b82ff795aa2df27f4430ff1f69b023383753d1602be56f78dacb5b74e63c5b77
                                                                                                                                                          • Instruction Fuzzy Hash: D3F0A7749003489FE762DB24DC457DA7BBCA711708F0040E5A548D6292D7704789CF55
                                                                                                                                                          APIs
                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00C52DC4
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                          • Opcode ID: dd13da56d7a36bc7bd6c5503f8be72ac1152915815e1d30cee275b633b9c2074
                                                                                                                                                          • Instruction ID: 557d8a8f1c8218bc1ab6dc79ad4a2e6f81fbc4080db2e786010b1c30f4e66e85
                                                                                                                                                          • Opcode Fuzzy Hash: dd13da56d7a36bc7bd6c5503f8be72ac1152915815e1d30cee275b633b9c2074
                                                                                                                                                          • Instruction Fuzzy Hash: 61E0CD766001245BCB10D6989C46FEA77DDDFC8790F040071FD09D7248D970ED849550
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C53837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00C53908
                                                                                                                                                            • Part of subcall function 00C5D731: GetInputState.USER32 ref: 00C5D807
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00C52B6B
                                                                                                                                                            • Part of subcall function 00C530F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00C5314E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                          • Opcode ID: 296d2915500940de486d54afdea99a57a6e8bfc68ce473083b8c1eebff3d2d1d
                                                                                                                                                          • Instruction ID: 5269ae8429b8f9cff1dad221df7cfee2ce14caeffd362ba5d5b5c6c40bb71995
                                                                                                                                                          • Opcode Fuzzy Hash: 296d2915500940de486d54afdea99a57a6e8bfc68ce473083b8c1eebff3d2d1d
                                                                                                                                                          • Instruction Fuzzy Hash: CAE0262A30038403C608BB30A8525ADA7598BE1393F40043EF847872A3CE2046CE9229
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00C90704,?,?,00000000,?,00C90704,00000000,0000000C), ref: 00C903B7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                          • Opcode ID: e43d2e5be1dc5fcaf2080110817d1e3b7394332e2d68829a0e59d8215bf6db10
                                                                                                                                                          • Instruction ID: fd2dfafe59c36e7ab9f8a00fc578b1f05c14984bc141ed181e8687cc2b9d60c6
                                                                                                                                                          • Opcode Fuzzy Hash: e43d2e5be1dc5fcaf2080110817d1e3b7394332e2d68829a0e59d8215bf6db10
                                                                                                                                                          • Instruction Fuzzy Hash: E8D06C3204014DBBDF028F84DD46EDE3FAAFB48714F014000BE1856020C732E822AB91
                                                                                                                                                          APIs
                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00C51CBC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                          • Opcode ID: 0437de63c3701574eb1714d79a530f20fa4458d1d83977e419915f3917abbfbf
                                                                                                                                                          • Instruction ID: 25946fd38e5466ec36a8a907bf38253913fb10387bb70d7b81dcd0408d00850d
                                                                                                                                                          • Opcode Fuzzy Hash: 0437de63c3701574eb1714d79a530f20fa4458d1d83977e419915f3917abbfbf
                                                                                                                                                          • Instruction Fuzzy Hash: 3CC09B35280344BFF2248780BC8BF147765A36CB00F04C001F609D96E3C3A12411E660
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00CE961A
                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00CE965B
                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00CE969F
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CE96C9
                                                                                                                                                          • SendMessageW.USER32 ref: 00CE96F2
                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CE978B
                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00CE9798
                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00CE97AE
                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00CE97B8
                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CE97E9
                                                                                                                                                          • SendMessageW.USER32 ref: 00CE9810
                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00CE7E95), ref: 00CE9918
                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00CE992E
                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00CE9941
                                                                                                                                                          • SetCapture.USER32(?), ref: 00CE994A
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CE99AF
                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00CE99BC
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00CE99D6
                                                                                                                                                          • ReleaseCapture.USER32 ref: 00CE99E1
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CE9A19
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CE9A26
                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00CE9A80
                                                                                                                                                          • SendMessageW.USER32 ref: 00CE9AAE
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00CE9AEB
                                                                                                                                                          • SendMessageW.USER32 ref: 00CE9B1A
                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00CE9B3B
                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00CE9B4A
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CE9B68
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CE9B75
                                                                                                                                                          • GetParent.USER32(?), ref: 00CE9B93
                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00CE9BFA
                                                                                                                                                          • SendMessageW.USER32 ref: 00CE9C2B
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CE9C84
                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00CE9CB4
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00CE9CDE
                                                                                                                                                          • SendMessageW.USER32 ref: 00CE9D01
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CE9D4E
                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00CE9D82
                                                                                                                                                            • Part of subcall function 00C69944: GetWindowLongW.USER32(?,000000EB), ref: 00C69952
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE9E05
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                          • Opcode ID: 37a465dc73caf65a05f80286d85226dfabcebde5ef8d5fb6467d2255c9f6c076
                                                                                                                                                          • Instruction ID: d3c700c29eb70134dc3e6741a7060f59d98fd8446f01b7cbd0ae362e7f47c498
                                                                                                                                                          • Opcode Fuzzy Hash: 37a465dc73caf65a05f80286d85226dfabcebde5ef8d5fb6467d2255c9f6c076
                                                                                                                                                          • Instruction Fuzzy Hash: 83427B35204781AFD720CF26CC84BAABBF9FF49310F10461AFA69872A1D731AD55DB51
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00CE48F3
                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00CE4908
                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00CE4927
                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00CE494B
                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00CE495C
                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00CE497B
                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00CE49AE
                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00CE49D4
                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00CE4A0F
                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00CE4A56
                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00CE4A7E
                                                                                                                                                          • IsMenu.USER32(?), ref: 00CE4A97
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CE4AF2
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CE4B20
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE4B94
                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00CE4BE3
                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00CE4C82
                                                                                                                                                          • wsprintfW.USER32 ref: 00CE4CAE
                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CE4CC9
                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00CE4CF1
                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00CE4D13
                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CE4D33
                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00CE4D5A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                          • Opcode ID: 05b219d6f5066299188868cc66c2540da5386ce6babb64844bb080883435dc3c
                                                                                                                                                          • Instruction ID: 1fec0b7c331f07175f1c83833469dae2d9edec4d993245b106cc1c19e74ff7b3
                                                                                                                                                          • Opcode Fuzzy Hash: 05b219d6f5066299188868cc66c2540da5386ce6babb64844bb080883435dc3c
                                                                                                                                                          • Instruction Fuzzy Hash: 9312D071900394ABEB288F66DC89FAE7BF8EF45710F104129F925EB2E1D7749A41CB50
                                                                                                                                                          APIs
                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00C6F998
                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CAF474
                                                                                                                                                          • IsIconic.USER32(00000000), ref: 00CAF47D
                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 00CAF48A
                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00CAF494
                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00CAF4AA
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CAF4B1
                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00CAF4BD
                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00CAF4CE
                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00CAF4D6
                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00CAF4DE
                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00CAF4E1
                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CAF4F6
                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CAF501
                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CAF50B
                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CAF510
                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CAF519
                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CAF51E
                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00CAF528
                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00CAF52D
                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00CAF530
                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00CAF557
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                          • Opcode ID: 87735d26abe0ad31defe8dc2a3b37b274944927219dedc24e3564160ae555251
                                                                                                                                                          • Instruction ID: a9159200d9bcdedfac339ab7b88494c825767b95b5b5ae52d64d97237cc05954
                                                                                                                                                          • Opcode Fuzzy Hash: 87735d26abe0ad31defe8dc2a3b37b274944927219dedc24e3564160ae555251
                                                                                                                                                          • Instruction Fuzzy Hash: 3A317271A40358BFEB206BF55CCAFBF7E6DEB45B50F100029FA10EA1D1C6B05D02AA60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CB170D
                                                                                                                                                            • Part of subcall function 00CB16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CB173A
                                                                                                                                                            • Part of subcall function 00CB16C3: GetLastError.KERNEL32 ref: 00CB174A
                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00CB1286
                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00CB12A8
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CB12B9
                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00CB12D1
                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00CB12EA
                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00CB12F4
                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00CB1310
                                                                                                                                                            • Part of subcall function 00CB10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CB11FC), ref: 00CB10D4
                                                                                                                                                            • Part of subcall function 00CB10BF: CloseHandle.KERNEL32(?,?,00CB11FC), ref: 00CB10E9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                          • Opcode ID: 71f79a13da44f345f905db4abbfcb7b2b1e6f75db81a63c64169e896175e3145
                                                                                                                                                          • Instruction ID: 9eb54096dbdc0daf23d0bf76ff31b126162b86048710d6a1c4fccce519934b6b
                                                                                                                                                          • Opcode Fuzzy Hash: 71f79a13da44f345f905db4abbfcb7b2b1e6f75db81a63c64169e896175e3145
                                                                                                                                                          • Instruction Fuzzy Hash: 9F818A71900249AFDF219FA4DC99FEE7BB9EF04704F184129FD20AA1A0DB358A45CF21
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CB1114
                                                                                                                                                            • Part of subcall function 00CB10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB1120
                                                                                                                                                            • Part of subcall function 00CB10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB112F
                                                                                                                                                            • Part of subcall function 00CB10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB1136
                                                                                                                                                            • Part of subcall function 00CB10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CB114D
                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CB0BCC
                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CB0C00
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CB0C17
                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00CB0C51
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CB0C6D
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CB0C84
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CB0C8C
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CB0C93
                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CB0CB4
                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00CB0CBB
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CB0CEA
                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CB0D0C
                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CB0D1E
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CB0D45
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0D4C
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CB0D55
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0D5C
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CB0D65
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0D6C
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CB0D78
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0D7F
                                                                                                                                                            • Part of subcall function 00CB1193: GetProcessHeap.KERNEL32(00000008,00CB0BB1,?,00000000,?,00CB0BB1,?), ref: 00CB11A1
                                                                                                                                                            • Part of subcall function 00CB1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CB0BB1,?), ref: 00CB11A8
                                                                                                                                                            • Part of subcall function 00CB1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CB0BB1,?), ref: 00CB11B7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                          • Opcode ID: 93e481c335e3197337e7d8d8c6910fa7b17792fcca2f1a1afb29117eb43a3519
                                                                                                                                                          • Instruction ID: c3d47bfabe15c2a65cad91f24225b9de18759bffce3327289ee79eeef354a227
                                                                                                                                                          • Opcode Fuzzy Hash: 93e481c335e3197337e7d8d8c6910fa7b17792fcca2f1a1afb29117eb43a3519
                                                                                                                                                          • Instruction Fuzzy Hash: A9714B7290024AABDF10DFA4DC84FEFBBB9BF05310F144519F925AB1A1D775AA06CB60
                                                                                                                                                          APIs
                                                                                                                                                          • OpenClipboard.USER32(00CECC08), ref: 00CCEB29
                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 00CCEB37
                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00CCEB43
                                                                                                                                                          • CloseClipboard.USER32 ref: 00CCEB4F
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CCEB87
                                                                                                                                                          • CloseClipboard.USER32 ref: 00CCEB91
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CCEBBC
                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 00CCEBC9
                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 00CCEBD1
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CCEBE2
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CCEC22
                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 00CCEC38
                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 00CCEC44
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CCEC55
                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00CCEC77
                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CCEC94
                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00CCECD2
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CCECF3
                                                                                                                                                          • CountClipboardFormats.USER32 ref: 00CCED14
                                                                                                                                                          • CloseClipboard.USER32 ref: 00CCED59
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                          • Opcode ID: 4d84c7beaa674edba3370a64725f682575539e7484b534c37fcd37c3a58dd0e6
                                                                                                                                                          • Instruction ID: 465684dfcbaadf758ea2b1ec4c7ea9c2319ba9b990fb99a55751ab8c8d6b9686
                                                                                                                                                          • Opcode Fuzzy Hash: 4d84c7beaa674edba3370a64725f682575539e7484b534c37fcd37c3a58dd0e6
                                                                                                                                                          • Instruction Fuzzy Hash: A661CE342043419FD300EF24C8D5F3A7BA8AF85714F14455DF8669B2A2DB31DE4ADB62
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CC69BE
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC6A12
                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CC6A4E
                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CC6A75
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CC6AB2
                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CC6ADF
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                          • Opcode ID: 220c9d376a336676e051a0062cb47aa027d1928793b9222f9e170eb3a895af95
                                                                                                                                                          • Instruction ID: 4b5cd5c51614b6304559dc6495c8f4269ecbd5c7a1474daae4234492ccad03df
                                                                                                                                                          • Opcode Fuzzy Hash: 220c9d376a336676e051a0062cb47aa027d1928793b9222f9e170eb3a895af95
                                                                                                                                                          • Instruction Fuzzy Hash: 58D15E76508300AFC310EBA4D981EABB7E8EF88705F44491DF985C7191EB34DA89DB62
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00CC9663
                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00CC96A1
                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00CC96BB
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CC96D3
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC96DE
                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00CC96FA
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC974A
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00D16B7C), ref: 00CC9768
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CC9772
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC977F
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC978F
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                          • Opcode ID: 17628500c5a14408790de99bc7e728140e1c68e63320c44a2336eba473d38302
                                                                                                                                                          • Instruction ID: ff141faadb547c854c7808790611ced8f5c0a0fb1881cb06e43fb26ccfaa1d94
                                                                                                                                                          • Opcode Fuzzy Hash: 17628500c5a14408790de99bc7e728140e1c68e63320c44a2336eba473d38302
                                                                                                                                                          • Instruction Fuzzy Hash: 9331AF325412596EDB14AFB4EC8DFDE77ACEF09320F104169F925E60A0DB74DE858B24
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00CC97BE
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CC9819
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC9824
                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00CC9840
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC9890
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00D16B7C), ref: 00CC98AE
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CC98B8
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC98C5
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC98D5
                                                                                                                                                            • Part of subcall function 00CBDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00CBDB00
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                          • Opcode ID: 2518ce3b8dd9bd9602fcf03c33156b1dcb39e3bb86f1a948a7f78a914a0441df
                                                                                                                                                          • Instruction ID: c2012a8a9f2efbede5aece943e10486a65ff6107920fa2d3909df5f89cc37b35
                                                                                                                                                          • Opcode Fuzzy Hash: 2518ce3b8dd9bd9602fcf03c33156b1dcb39e3bb86f1a948a7f78a914a0441df
                                                                                                                                                          • Instruction Fuzzy Hash: CE31C1325006596EDB14AFB4EC8DFDE77ACEF06320F108169E924A30E1DB71DE85CA24
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CDB6AE,?,?), ref: 00CDC9B5
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDC9F1
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA68
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA9E
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CDBF3E
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00CDBFA9
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CDBFCD
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00CDC02C
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00CDC0E7
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CDC154
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CDC1E9
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00CDC23A
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00CDC2E3
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00CDC382
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CDC38F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                          • Opcode ID: b0c08eb87acd4fcccd829e1f3dfb11a8a45a20a02a84a607bcfb819e68dd8684
                                                                                                                                                          • Instruction ID: f7018d7b22bf2188c57a0bcb66be45bc45d911809efd39edfe8d5e25a4733519
                                                                                                                                                          • Opcode Fuzzy Hash: b0c08eb87acd4fcccd829e1f3dfb11a8a45a20a02a84a607bcfb819e68dd8684
                                                                                                                                                          • Instruction Fuzzy Hash: B4026A756042019FC714DF28C8D0E2ABBE5EF89308F18849DF95A8B3A2DB31ED46CB51
                                                                                                                                                          APIs
                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00CC8257
                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CC8267
                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00CC8273
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CC8310
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC8324
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC8356
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CC838C
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC8395
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                          • Opcode ID: 7ae7cc1b23724912888f9346a3c04ccff07d48ec0095a688c5e645bfaf862de8
                                                                                                                                                          • Instruction ID: 2df275c1729d58a717a5a9a557a93ddaf004ed454021b22fda61cbe5d321f6be
                                                                                                                                                          • Opcode Fuzzy Hash: 7ae7cc1b23724912888f9346a3c04ccff07d48ec0095a688c5e645bfaf862de8
                                                                                                                                                          • Instruction Fuzzy Hash: CB6149765043459FC710EF64C884EAFB3E8FF89310F04891EE99987251EB31E949CB92
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C53A97,?,?,00C52E7F,?,?,?,00000000), ref: 00C53AC2
                                                                                                                                                            • Part of subcall function 00CBE199: GetFileAttributesW.KERNEL32(?,00CBCF95), ref: 00CBE19A
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CBD122
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00CBD1DD
                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CBD1F0
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CBD20D
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CBD237
                                                                                                                                                            • Part of subcall function 00CBD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00CBD21C,?,?), ref: 00CBD2B2
                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 00CBD253
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CBD264
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                          • String ID: \*.*
                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                          • Opcode ID: 0c20f4ab85122987091bfb24eb74d8a17774787299e6f0825b5f83ae297a1c7c
                                                                                                                                                          • Instruction ID: 86225bf18f6a7c359edb48cdaf042e1256f785f3ea65ada360095d53f848f296
                                                                                                                                                          • Opcode Fuzzy Hash: 0c20f4ab85122987091bfb24eb74d8a17774787299e6f0825b5f83ae297a1c7c
                                                                                                                                                          • Instruction Fuzzy Hash: F0617E35C0114DABCF05EBE0DA929EDB7B5AF55301F204165E812771A2EB30AF4DEB61
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                          • Opcode ID: 664f2e675de8fb7073c86d5020cbe7853179b0019c34072cf3c685a9f3efaa0a
                                                                                                                                                          • Instruction ID: b20708d4a09bc01de5dbe36a90c2f7ed9fac019a753ff6593559de2dc04a7bbe
                                                                                                                                                          • Opcode Fuzzy Hash: 664f2e675de8fb7073c86d5020cbe7853179b0019c34072cf3c685a9f3efaa0a
                                                                                                                                                          • Instruction Fuzzy Hash: 4C41CD35204651AFE720DF15D889F1ABBE5EF45358F14C09DE8268F662C735ED82CB90
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CB170D
                                                                                                                                                            • Part of subcall function 00CB16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CB173A
                                                                                                                                                            • Part of subcall function 00CB16C3: GetLastError.KERNEL32 ref: 00CB174A
                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00CBE932
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                          • Opcode ID: cbcb27c104b572d9dfd1e155012f1335f9c947f5034906c0ed37030f70cb4c45
                                                                                                                                                          • Instruction ID: 0327cf99928dadca964ea9799ac492b7424cee52dbec19854effc98ab793232f
                                                                                                                                                          • Opcode Fuzzy Hash: cbcb27c104b572d9dfd1e155012f1335f9c947f5034906c0ed37030f70cb4c45
                                                                                                                                                          • Instruction Fuzzy Hash: 0D01F973E10311AFEB5827B5ACC6FFF729C9714B50F190422FD23E61D1D9A05D4892A0
                                                                                                                                                          APIs
                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00CD1276
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD1283
                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00CD12BA
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD12C5
                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CD12F4
                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00CD1303
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD130D
                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CD133C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                          • Opcode ID: 0a7cde513e686679a8149925962e54252ec0b30fdcdddae76f34b80f5c1995ce
                                                                                                                                                          • Instruction ID: b5aba555c722956d3a027d62384aa314444aa2c263c723e0dd8831d4a9a530cc
                                                                                                                                                          • Opcode Fuzzy Hash: 0a7cde513e686679a8149925962e54252ec0b30fdcdddae76f34b80f5c1995ce
                                                                                                                                                          • Instruction Fuzzy Hash: 77418135600240AFD714DF64C5C4B29BBE5AF46314F188189ED568F3D2C771ED86CBA1
                                                                                                                                                          APIs
                                                                                                                                                          • _free.LIBCMT ref: 00C8B9D4
                                                                                                                                                          • _free.LIBCMT ref: 00C8B9F8
                                                                                                                                                          • _free.LIBCMT ref: 00C8BB7F
                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00CF3700), ref: 00C8BB91
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00D2121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00C8BC09
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00D21270,000000FF,?,0000003F,00000000,?), ref: 00C8BC36
                                                                                                                                                          • _free.LIBCMT ref: 00C8BD4B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                          • Opcode ID: 8e73449612cdcea9518baf52e2995be421d06da5e9cbcc3aa1c25414f62219cc
                                                                                                                                                          • Instruction ID: e030f5e1475ade395803136be60fe96054d1eb94d4a3cddfd28ebae0669ecdf1
                                                                                                                                                          • Opcode Fuzzy Hash: 8e73449612cdcea9518baf52e2995be421d06da5e9cbcc3aa1c25414f62219cc
                                                                                                                                                          • Instruction Fuzzy Hash: ACC12875904205AFCB24BF698C41BBEBBB8EF51318F1441AAE4A4D7251EB309F42E758
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C53A97,?,?,00C52E7F,?,?,?,00000000), ref: 00C53AC2
                                                                                                                                                            • Part of subcall function 00CBE199: GetFileAttributesW.KERNEL32(?,00CBCF95), ref: 00CBE19A
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CBD420
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00CBD470
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00CBD481
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CBD498
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CBD4A1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                          • String ID: \*.*
                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                          • Opcode ID: c43cf6b5f46e6f202fbbf6bd317bac3fe53bcc0d5681b5297e4f98e95ce3d1c5
                                                                                                                                                          • Instruction ID: a77f2a2ce544e7f49ec25358ba017626513ed9b5460670e436aeb604dad958b9
                                                                                                                                                          • Opcode Fuzzy Hash: c43cf6b5f46e6f202fbbf6bd317bac3fe53bcc0d5681b5297e4f98e95ce3d1c5
                                                                                                                                                          • Instruction Fuzzy Hash: 32316F350083859BC300EF64D8929EF77E8AE91311F444E6DF8D2531A1EB30AA4D9B66
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                          • Opcode ID: 2f99e615d79abd4bf95aa03fc2fc6f99587f7279f1f1ecdd22665693943f57be
                                                                                                                                                          • Instruction ID: 14b2d0059928c5959fc0000fe32f1b77010e37861e62fdb6933309e52604653a
                                                                                                                                                          • Opcode Fuzzy Hash: 2f99e615d79abd4bf95aa03fc2fc6f99587f7279f1f1ecdd22665693943f57be
                                                                                                                                                          • Instruction Fuzzy Hash: 3CC25D71E086288FDB25EF28DD407EAB7B5EB44309F1541EAD85DE7240E774AE828F44
                                                                                                                                                          APIs
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC64DC
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CC6639
                                                                                                                                                          • CoCreateInstance.OLE32(00CEFCF8,00000000,00000001,00CEFB68,?), ref: 00CC6650
                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CC68D4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                          • String ID: .lnk
                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                          • Opcode ID: 2caf4fa3c0c09f034c7b4b41ad6683dd80c1791186b10ff9bd353225d75dd50d
                                                                                                                                                          • Instruction ID: 7c76fb55e9880c0ebe1f1c9b254231efc3ea830a0607160b2cf113d2207315d6
                                                                                                                                                          • Opcode Fuzzy Hash: 2caf4fa3c0c09f034c7b4b41ad6683dd80c1791186b10ff9bd353225d75dd50d
                                                                                                                                                          • Instruction Fuzzy Hash: 35D15975508301AFC304EF24C981E6BB7E8FF94705F50496DF5958B2A1EB30EA49CB92
                                                                                                                                                          APIs
                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00CD22E8
                                                                                                                                                            • Part of subcall function 00CCE4EC: GetWindowRect.USER32(?,?), ref: 00CCE504
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CD2312
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CD2319
                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00CD2355
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CD2381
                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00CD23DF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                          • Opcode ID: ef88bbb79d5f5aa5e93a4388b9aff16d2d08ab2b14ee304dbc84c1c2a75564d6
                                                                                                                                                          • Instruction ID: d3418e965995ea17dfd313baa564c1ff428e7bf68e73f915a35cd82050bb4dd5
                                                                                                                                                          • Opcode Fuzzy Hash: ef88bbb79d5f5aa5e93a4388b9aff16d2d08ab2b14ee304dbc84c1c2a75564d6
                                                                                                                                                          • Instruction Fuzzy Hash: AB310272505355AFC720DF14C888F9BB7ADFF94710F00091AF9949B291DB34EA09CB92
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00CC9B78
                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00CC9C8B
                                                                                                                                                            • Part of subcall function 00CC3874: GetInputState.USER32 ref: 00CC38CB
                                                                                                                                                            • Part of subcall function 00CC3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CC3966
                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00CC9BA8
                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00CC9C75
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                          • Opcode ID: 36ed921dd0b2162de1fe9a536a0c85017bb3d3cce710c2d06de52e9f7aee9309
                                                                                                                                                          • Instruction ID: 77e1874822a9788e3272d0fbe7bf79ff38666cdab6f31dd3e866ae8f42c8080b
                                                                                                                                                          • Opcode Fuzzy Hash: 36ed921dd0b2162de1fe9a536a0c85017bb3d3cce710c2d06de52e9f7aee9309
                                                                                                                                                          • Instruction Fuzzy Hash: 9F41907190424AAFCF14DF64C889FEEBBB8EF15301F20405AE815A2191EB319F89DF64
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00C69A4E
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00C69B23
                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00C69B36
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                          • Opcode ID: ff7ea3ee83a81936b04b36e2bbdafa885497359a5a6ba6d95356e38ed05ad265
                                                                                                                                                          • Instruction ID: 2ad42e3653c1d23a2f92ea9f5b636e223624f6adec2fed38bf85a81ce7ef7912
                                                                                                                                                          • Opcode Fuzzy Hash: ff7ea3ee83a81936b04b36e2bbdafa885497359a5a6ba6d95356e38ed05ad265
                                                                                                                                                          • Instruction Fuzzy Hash: 8FA13970108545BEE7399A7E8CD8E7F36DDEB83304B14421AF122C66A2CA359F02E671
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CD304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CD307A
                                                                                                                                                            • Part of subcall function 00CD304E: _wcslen.LIBCMT ref: 00CD309B
                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00CD185D
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD1884
                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00CD18DB
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD18E6
                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CD1915
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                          • Opcode ID: 79cca3f0a7723b2d0ea8ef0bf7ddb894726699cca2b298f4286ea58531359a51
                                                                                                                                                          • Instruction ID: 50eefaed5e3bf4f0c8482949a788055560d9517bd39d92e49635f21eff2f4ac9
                                                                                                                                                          • Opcode Fuzzy Hash: 79cca3f0a7723b2d0ea8ef0bf7ddb894726699cca2b298f4286ea58531359a51
                                                                                                                                                          • Instruction Fuzzy Hash: D951A175A00200AFDB20EF24C8C6F2A77E5AB44718F588159FE156F3D3D771AD819BA1
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                          • Opcode ID: a87d4e3cb66f7de026dca90eb6b1985070429d2f87af15ebb736c32bebcb476c
                                                                                                                                                          • Instruction ID: 0821be225c4bcb4935d5ef72575d7305c080e2202f29133da1640dd39cc7e34b
                                                                                                                                                          • Opcode Fuzzy Hash: a87d4e3cb66f7de026dca90eb6b1985070429d2f87af15ebb736c32bebcb476c
                                                                                                                                                          • Instruction Fuzzy Hash: 1621A3317402905FD7218F2BC884B6A7BE5EF85315B2D8068EC56CB351C771ED42CB90
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                          • Opcode ID: 88decf4776556e2b489b49d9e856c251e12a573d7b44066361bc28cc94a21ab5
                                                                                                                                                          • Instruction ID: 7a07cddcb535a81d464c9cededab94040b6fa647527877be3df453cd8a7c8dd6
                                                                                                                                                          • Opcode Fuzzy Hash: 88decf4776556e2b489b49d9e856c251e12a573d7b44066361bc28cc94a21ab5
                                                                                                                                                          • Instruction Fuzzy Hash: 1BA29074E0061ACBDF24CF59C9447AEB7B1BF54311F2481AAEC25A7285EB309EC9CB54
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00CBAAAC
                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 00CBAAC8
                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00CBAB36
                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00CBAB88
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                          • Opcode ID: 88e4a98866c729270fd1cf8f54671299b6a5ab4de63f5d8f2b6cb3bf3d1d1ef8
                                                                                                                                                          • Instruction ID: d11960174633b82c1724255a9105534785aa5ff4882e3d2daf7e64954296a906
                                                                                                                                                          • Opcode Fuzzy Hash: 88e4a98866c729270fd1cf8f54671299b6a5ab4de63f5d8f2b6cb3bf3d1d1ef8
                                                                                                                                                          • Instruction Fuzzy Hash: 3B31F470A80248AFFF358B658C45BFE7BAAAB44310F04421AF5F1961D1D3758E85D762
                                                                                                                                                          APIs
                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 00CCCE89
                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00CCCEEA
                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 00CCCEFE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                          • Opcode ID: 5fec1d9cfa05172a222b497233d92b190243938ef145781d73d08839a051773c
                                                                                                                                                          • Instruction ID: 02153cf75608ef09b6616994e066856e836198570012a1fcf930c6631a1e43aa
                                                                                                                                                          • Opcode Fuzzy Hash: 5fec1d9cfa05172a222b497233d92b190243938ef145781d73d08839a051773c
                                                                                                                                                          • Instruction Fuzzy Hash: D921BAB1900305ABEB20DFA5C9C8FAABBFCEB11314F10841EE65AD6151E770EE458B60
                                                                                                                                                          APIs
                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00CB82AA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                          • String ID: ($|
                                                                                                                                                          • API String ID: 1659193697-1631851259
                                                                                                                                                          • Opcode ID: fa35648499ee5ba8f3fb4065b81acc8374de1854f475d00165717db17e535516
                                                                                                                                                          • Instruction ID: e4d89ddaa55156d0ca61574a61aa5d297fd04e617b5c2ff1d1ee8c8eac0d5e1f
                                                                                                                                                          • Opcode Fuzzy Hash: fa35648499ee5ba8f3fb4065b81acc8374de1854f475d00165717db17e535516
                                                                                                                                                          • Instruction Fuzzy Hash: B3323774A006059FCB28CF59C481AAAB7F4FF48710F15C56EE5AADB3A1EB70E941CB50
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CC5CC1
                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00CC5D17
                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00CC5D5F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                          • Opcode ID: 020d32ef9f51a8d236c71f5a1c30d6e09f1c8d57ebe796da8212274f3bf6ba8b
                                                                                                                                                          • Instruction ID: b6d1b3eb1691a094436d050967cd4e304ffd1bf5c72006e4d15e1fce19533ac2
                                                                                                                                                          • Opcode Fuzzy Hash: 020d32ef9f51a8d236c71f5a1c30d6e09f1c8d57ebe796da8212274f3bf6ba8b
                                                                                                                                                          • Instruction Fuzzy Hash: 3A514674604B019FC714DF28C494E9AB7E4FF49314F14855DE9AA8B3A2DB30F985CB91
                                                                                                                                                          APIs
                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00C8271A
                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00C82724
                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00C82731
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                          • Opcode ID: 0c4009c0ae3b15da1e01447281eaaf68012b898b0d2857a10a2e2bc9ac059919
                                                                                                                                                          • Instruction ID: 9cd9835a58898cce6c011976d4ea0da2cf1e9c4b6962fb09f84a7ba0310d556c
                                                                                                                                                          • Opcode Fuzzy Hash: 0c4009c0ae3b15da1e01447281eaaf68012b898b0d2857a10a2e2bc9ac059919
                                                                                                                                                          • Instruction Fuzzy Hash: B231B375911318ABCB21DF69DC897DDBBB8AF08310F5081EAE81CA7261E7309F819F45
                                                                                                                                                          APIs
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CC51DA
                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00CC5238
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00CC52A1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                          • Opcode ID: 00fc09396d4127408fb6384a224db0d5627f978762959605985ffd88dfda34f8
                                                                                                                                                          • Instruction ID: f6260ad98985397eabc0a07e9c5d432a9223a5a72a4b29ee7ce8981efceee53d
                                                                                                                                                          • Opcode Fuzzy Hash: 00fc09396d4127408fb6384a224db0d5627f978762959605985ffd88dfda34f8
                                                                                                                                                          • Instruction Fuzzy Hash: D7310B75A006189FDB00DF54D8C4FADBBB4FF49314F048099E805AB392DB31E996CB50
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C6FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C70668
                                                                                                                                                            • Part of subcall function 00C6FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00C70685
                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00CB170D
                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00CB173A
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CB174A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                          • Opcode ID: 92ef92f16bae2b7c36a732a65f6285860f7388fab2460d3c711d534a28336abe
                                                                                                                                                          • Instruction ID: 39604febf1278dadcb063540901b71cc72b9846ddea4407f54d0f203a69ea205
                                                                                                                                                          • Opcode Fuzzy Hash: 92ef92f16bae2b7c36a732a65f6285860f7388fab2460d3c711d534a28336abe
                                                                                                                                                          • Instruction Fuzzy Hash: E61191B2414304AFD7289F54ECC6EABB7FDEB45714B24852EF46657241EB70BC428B60
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CBD608
                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00CBD645
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00CBD650
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                          • Opcode ID: 1dd855525ae286acc940301957ac0cd81fecf5b9260f1b3d8da82c82d9f2d987
                                                                                                                                                          • Instruction ID: 90570403c7a540815fa76dd3a0c6f6ea082fc447c338515fd126bb28ef76fd55
                                                                                                                                                          • Opcode Fuzzy Hash: 1dd855525ae286acc940301957ac0cd81fecf5b9260f1b3d8da82c82d9f2d987
                                                                                                                                                          • Instruction Fuzzy Hash: 5D113C75E05228BBDB108F959C85FEFBFBCEB45B60F108515F914E7290D6704A058BA1
                                                                                                                                                          APIs
                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00CB168C
                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00CB16A1
                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00CB16B1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                          • Opcode ID: 0cb687fb8635c8f3220d67859044fed49ceb4c6e6094f423dd1a0c2bb77e38f6
                                                                                                                                                          • Instruction ID: 2caa78998cc307d86d72c55d2b7fd526fc55e14d0619c0acebf006c884922206
                                                                                                                                                          • Opcode Fuzzy Hash: 0cb687fb8635c8f3220d67859044fed49ceb4c6e6094f423dd1a0c2bb77e38f6
                                                                                                                                                          • Instruction Fuzzy Hash: 64F0F471950309FBDB00DFE4DCC9AAEBBBCEB08604F504565E901E6181E774AA448A50
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: /
                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                          • Opcode ID: bc76638a29d61ceae1d6b95783c443a64d33f402b02483f620e545b19a5eeb98
                                                                                                                                                          • Instruction ID: 9a677412ee4d13a9e19fa2f1bbe7d6b03c868fcf656dd09e1a73bca74b4153aa
                                                                                                                                                          • Opcode Fuzzy Hash: bc76638a29d61ceae1d6b95783c443a64d33f402b02483f620e545b19a5eeb98
                                                                                                                                                          • Instruction Fuzzy Hash: 0C415B76500219AFCB24AFB9DCC8EFB7778EB84318F104269F915D7190E6309E81CB64
                                                                                                                                                          APIs
                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00CAD28C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: NameUser
                                                                                                                                                          • String ID: X64
                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                          • Opcode ID: af410ee6fc2af489e7d7125ed803391347a320aaa6e6d2f51842cd572576028b
                                                                                                                                                          • Instruction ID: 085b150e7ee58af7e1c880249c6220a62a59952a37ff792ac6bfdca2350bf541
                                                                                                                                                          • Opcode Fuzzy Hash: af410ee6fc2af489e7d7125ed803391347a320aaa6e6d2f51842cd572576028b
                                                                                                                                                          • Instruction Fuzzy Hash: 05D0C9B480111EEACB90DB90DCC8EDDB77CBB04305F100291F507A2000D73095498F10
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                          • Instruction ID: 54a1dca4fde2c2f2ce2cc559642a7fb06c556209acc39b7cbefd475631f2d91e
                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                          • Instruction Fuzzy Hash: E2020D72E0011A9FDF24CFA9D8C06ADBBF1EF48314F25816DD929E7384D731AA418B94
                                                                                                                                                          APIs
                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00CC6918
                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00CC6961
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                          • Opcode ID: 6b276dbaa4bfa558a9bb27f1abc53a6bfd0b28ed73c6af9ae62d9717e69ea7ec
                                                                                                                                                          • Instruction ID: 29e5a78dd2f6362675e5e265630d0f01288be90bc35874d5f87952d54c8854e6
                                                                                                                                                          • Opcode Fuzzy Hash: 6b276dbaa4bfa558a9bb27f1abc53a6bfd0b28ed73c6af9ae62d9717e69ea7ec
                                                                                                                                                          • Instruction Fuzzy Hash: E1117C756042009FC710DF69D8C5B1ABBE5EF89329F14C69DE8698F6A2C730EC45CB91
                                                                                                                                                          APIs
                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00CD4891,?,?,00000035,?), ref: 00CC37E4
                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00CD4891,?,?,00000035,?), ref: 00CC37F4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                          • Opcode ID: c139efe1619c32bb250b854f2e036bf9b087b52271183895005ac479aa6b6c7e
                                                                                                                                                          • Instruction ID: 4c7516f605f6c67eece2352882fcbab56c5ecb74ab31eda1e81a2bc4ecb863d6
                                                                                                                                                          • Opcode Fuzzy Hash: c139efe1619c32bb250b854f2e036bf9b087b52271183895005ac479aa6b6c7e
                                                                                                                                                          • Instruction Fuzzy Hash: 3CF055B17003282AEB2017A69C8DFEB3AAEEFC5761F000164F908D22C0C9709904C7B0
                                                                                                                                                          APIs
                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00CBB25D
                                                                                                                                                          • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 00CBB270
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                          • Opcode ID: 877015a4d6d014ad806a04ef713900ac7eb308ed4e68b5258e9a330deddeb368
                                                                                                                                                          • Instruction ID: 3b84a5c03d9929d120b46dc890edee0afdbc05ca3147f300fff7f961190e0be6
                                                                                                                                                          • Opcode Fuzzy Hash: 877015a4d6d014ad806a04ef713900ac7eb308ed4e68b5258e9a330deddeb368
                                                                                                                                                          • Instruction Fuzzy Hash: 62F01D7180428EABDB059FA1C846BEE7BB4FF04305F008009F965A9192C379C6119F95
                                                                                                                                                          APIs
                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00CB11FC), ref: 00CB10D4
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00CB11FC), ref: 00CB10E9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                          • Opcode ID: d141ddc628020de090b13faac0cbc9103871c29a1001a16e776e6a3391f9a8e2
                                                                                                                                                          • Instruction ID: 223a8dc8ccf8209bfaad969a5846504841d5ac386640ffec1e160f7c18395678
                                                                                                                                                          • Opcode Fuzzy Hash: d141ddc628020de090b13faac0cbc9103871c29a1001a16e776e6a3391f9a8e2
                                                                                                                                                          • Instruction Fuzzy Hash: 02E04F32004600AEE7252B11FC85FB77BA9EB04320F14882EF8A5844B1DB626C91EB10
                                                                                                                                                          Strings
                                                                                                                                                          • Variable is not of type 'Object'., xrefs: 00CA0C40
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                                                                          • API String ID: 0-1840281001
                                                                                                                                                          • Opcode ID: 7afc53f8fcc1bb529da007d7141b7df9b4b183edcc6991aaf733cdc1ffec8d04
                                                                                                                                                          • Instruction ID: 6f69bc1a788794102729c250490c5686b8a54aa22e5a58bc012ea7a3bed81bae
                                                                                                                                                          • Opcode Fuzzy Hash: 7afc53f8fcc1bb529da007d7141b7df9b4b183edcc6991aaf733cdc1ffec8d04
                                                                                                                                                          • Instruction Fuzzy Hash: FE3299389003099FCF14DF94C8C1AEDB7B5BF05349F204159E816AB282DB75AE8ADB65
                                                                                                                                                          APIs
                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00C86766,?,?,00000008,?,?,00C8FEFE,00000000), ref: 00C86998
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                          • Opcode ID: 540f443a5fa821aaaf695fa7aafa06c69524c2222e87c0946768948004a30817
                                                                                                                                                          • Instruction ID: 2fffbeea70c18e321ebdf8782e4a3ae357e388a36424d3837abe610f402c6e29
                                                                                                                                                          • Opcode Fuzzy Hash: 540f443a5fa821aaaf695fa7aafa06c69524c2222e87c0946768948004a30817
                                                                                                                                                          • Instruction Fuzzy Hash: EEB13C31510608DFD719DF28C48ABA57BE0FF45368F258658E8A9CF2E2C735EA91CB44
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                          • Opcode ID: 27e9d0090bcc185b8414d5272511e8809a1328ec6b36ceb6d3879afc81f7a887
                                                                                                                                                          • Instruction ID: 33c745173f3f09d8b00c1985fd040c851a08d4a504431680811a36c62c5af15f
                                                                                                                                                          • Opcode Fuzzy Hash: 27e9d0090bcc185b8414d5272511e8809a1328ec6b36ceb6d3879afc81f7a887
                                                                                                                                                          • Instruction Fuzzy Hash: F812507590022A9BDB24CF59C8806BEB7B5FF48710F1481AAE849EB255DB309E85DB90
                                                                                                                                                          APIs
                                                                                                                                                          • BlockInput.USER32(00000001), ref: 00CCEABD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                          • Opcode ID: 66b031558fb5aba72ba158983f86dbc310193698d0e8f2356900ee1c99ce87e0
                                                                                                                                                          • Instruction ID: 32494bb8f235eb2c731a19cd6f89948718294ca2eb0ff2c913a97963754540c4
                                                                                                                                                          • Opcode Fuzzy Hash: 66b031558fb5aba72ba158983f86dbc310193698d0e8f2356900ee1c99ce87e0
                                                                                                                                                          • Instruction Fuzzy Hash: 11E01A352002049FC710EF6AD844E9ABBE9AF99760F00841AFC49CB251DA70A9859B90
                                                                                                                                                          APIs
                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00C703EE), ref: 00C709DA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                          • Opcode ID: b99a8807228c0a8a14ff42f5f8b513926bdda71e44c99bada76044ac20b7a5e7
                                                                                                                                                          • Instruction ID: b995b5f653408638b4a6dec60aa13ecc2a95c730960f6589031ba3f516e054b0
                                                                                                                                                          • Opcode Fuzzy Hash: b99a8807228c0a8a14ff42f5f8b513926bdda71e44c99bada76044ac20b7a5e7
                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                          • Instruction ID: cefb6aca639f5377dcc5323a06575a0fe630343007ce58f986d44635fedbc303
                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                          • Instruction Fuzzy Hash: E651773160C70D9ADB384579C95E7BE27899B02340F18CB19DAAEE72C2C605DF05E393
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 7d9e887208e91b15f561a8a2eb2231bec9aa911c668f0d317a465023a722f825
                                                                                                                                                          • Instruction ID: 8de5f67ff68c0c645701dae5d1c17524f84bed74641d67a01a543cac65097085
                                                                                                                                                          • Opcode Fuzzy Hash: 7d9e887208e91b15f561a8a2eb2231bec9aa911c668f0d317a465023a722f825
                                                                                                                                                          • Instruction Fuzzy Hash: 42323931D29F014DD723A634CC22339A649AFB73C9F25D737F826B59A5EB29C5838205
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 051d123d345b03e473063eafe4eb93c09351e9cdb1e87e33e9754ffdf9f568dd
                                                                                                                                                          • Instruction ID: b2852cd4a629438b0b9de6c8b76ee2e58e2e4cd17356671f869915e2492d5b1d
                                                                                                                                                          • Opcode Fuzzy Hash: 051d123d345b03e473063eafe4eb93c09351e9cdb1e87e33e9754ffdf9f568dd
                                                                                                                                                          • Instruction Fuzzy Hash: 83322731A0411B9BCF38CF2DC4D46BD77A1EB46318F28856AD4BADB291D630DE81EB50
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 686150f7f70bd25bbc7d8fa360f524cbc66a7ec78918b860e870b1b74b23a4df
                                                                                                                                                          • Instruction ID: bd003cd23de481a0ef452bbfa7f97e1fe3c357801d4fe7fa09c86a6595bfbf6c
                                                                                                                                                          • Opcode Fuzzy Hash: 686150f7f70bd25bbc7d8fa360f524cbc66a7ec78918b860e870b1b74b23a4df
                                                                                                                                                          • Instruction Fuzzy Hash: E22203B0A00609DFDF14CF65D885AAEB7F1FF44300F204229E816E7291EB36AE95DB54
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: e114e4dfed5eefdc0cded56463de222af0bb71e01745962271ffd7b2e32bfd6d
                                                                                                                                                          • Instruction ID: 48202742b05a2858af2d6c8480eb273dc740c49701769c3a5dd8b0f2acb919d8
                                                                                                                                                          • Opcode Fuzzy Hash: e114e4dfed5eefdc0cded56463de222af0bb71e01745962271ffd7b2e32bfd6d
                                                                                                                                                          • Instruction Fuzzy Hash: 3802D5B0E00205EBCF04DF55D885AAEBBB1FF54300F108169E816DB291EB31EA65DB95
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 2ff476bcf846506c190b1cc45322f7f81e35084825cfe12bddb4360b292052c6
                                                                                                                                                          • Instruction ID: cc2b1294c0645eba1c99fa57551fdb6ad51c16e5b54e73fba8ae3a1626be806e
                                                                                                                                                          • Opcode Fuzzy Hash: 2ff476bcf846506c190b1cc45322f7f81e35084825cfe12bddb4360b292052c6
                                                                                                                                                          • Instruction Fuzzy Hash: 1CB11320E2AF815DD3239639883133AB65CAFBB2D5F91D31BFC1674D72EB2186878141
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                          • Instruction ID: 302cd99e6d122accab3edfcf9de8975014da1dbc0f5ab292183b1300acc3b817
                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                          • Instruction Fuzzy Hash: 229189721080A34ADB2A467E857503DFFE15A523A131E879DDCFACA1C1FE10CA54D620
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                          • Instruction ID: dbceaa954ecdf5c036057f85c9397eb33542de068ca97cbd71b27f8207d38240
                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                          • Instruction Fuzzy Hash: 50917C721090A34EDB2D467E847403DFFE16A923A131E479ED8FACB1C5EE24CA54D620
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                          • Instruction ID: 1c03ec18f162d0e04c108dc0ddc0e5b2ead50adf2fb949acd772a1eb55a08aaa
                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                          • Instruction Fuzzy Hash: BC9153722090A34ADB29467E857543DFFE15A923B231E879DD8FACA1C1FE14C754E620
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: b3fdd7cb0e0af5a182b4bba372edff800436dfd47c4a71dff247c33b7f2fc69d
                                                                                                                                                          • Instruction ID: 2324ee58ac34ad401c3edd89de884f5bee8551fcef1696ce9c948bd77c8cd847
                                                                                                                                                          • Opcode Fuzzy Hash: b3fdd7cb0e0af5a182b4bba372edff800436dfd47c4a71dff247c33b7f2fc69d
                                                                                                                                                          • Instruction Fuzzy Hash: B4619A3034870DA7EE349A388C9ABBE2394EF41710F10DB19E95FCB281D6119F42E755
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 19ab8845c2a4c74f88b8f561cb2d5009ff88be6e60de5696599d1cdb31eaccaf
                                                                                                                                                          • Instruction ID: 07940fdef4c2679b3833f94c3488afada6bac75084928f949378995eeff94059
                                                                                                                                                          • Opcode Fuzzy Hash: 19ab8845c2a4c74f88b8f561cb2d5009ff88be6e60de5696599d1cdb31eaccaf
                                                                                                                                                          • Instruction Fuzzy Hash: C261CD3124870D6BDE384A68485ABBF2384EF62744F10CB59E96FCB281EA12DF46D351
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                          • Instruction ID: 1f72c02003a831686c0de5f528df714fbe7c7f9cf67f004d641865982336f620
                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                          • Instruction Fuzzy Hash: 848176325090A309DB6D463E857443EFFE16A923A131E879DDCFACB1C1EE24C755E620
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 56dfb224bbb2221b3d05f4e706ea8c7da5308d7e9c60ae7c9b1dd87e9bc446f6
                                                                                                                                                          • Instruction ID: fe56dfa9d487c5f69534de21ea8ffc4a2d59ba586c36895847c01c2de76a0000
                                                                                                                                                          • Opcode Fuzzy Hash: 56dfb224bbb2221b3d05f4e706ea8c7da5308d7e9c60ae7c9b1dd87e9bc446f6
                                                                                                                                                          • Instruction Fuzzy Hash: A821B7326206118BD728CF79C823A7E73E5AB64310F15862EE4A7C77D1DE35A905CB90
                                                                                                                                                          APIs
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CD2B30
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CD2B43
                                                                                                                                                          • DestroyWindow.USER32 ref: 00CD2B52
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CD2B6D
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CD2B74
                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00CD2CA3
                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00CD2CB1
                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2CF8
                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00CD2D04
                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00CD2D40
                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2D62
                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2D75
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2D80
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CD2D89
                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2D98
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CD2DA1
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2DA8
                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00CD2DB3
                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2DC5
                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00CEFC38,00000000), ref: 00CD2DDB
                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00CD2DEB
                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00CD2E11
                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00CD2E30
                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD2E52
                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00CD303F
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                          • Opcode ID: 20007da5598a7a7f64b3f223821ed6d1f18557460053badaacfe2391f243e63c
                                                                                                                                                          • Instruction ID: 36be41bc2d3fa611187d680b5452be0de19a3c194d9c6734622721601d7493dc
                                                                                                                                                          • Opcode Fuzzy Hash: 20007da5598a7a7f64b3f223821ed6d1f18557460053badaacfe2391f243e63c
                                                                                                                                                          • Instruction Fuzzy Hash: C8028A75900249AFDB14DFA4CC89FAE7BB9FF48311F008559F915AB2A1DB70AD42CB60
                                                                                                                                                          APIs
                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00CE712F
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00CE7160
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00CE716C
                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00CE7186
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CE7195
                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00CE71C0
                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00CE71C8
                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00CE71CF
                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00CE71DE
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CE71E5
                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00CE7230
                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00CE7262
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE7284
                                                                                                                                                            • Part of subcall function 00CE73E8: GetSysColor.USER32(00000012), ref: 00CE7421
                                                                                                                                                            • Part of subcall function 00CE73E8: SetTextColor.GDI32(?,?), ref: 00CE7425
                                                                                                                                                            • Part of subcall function 00CE73E8: GetSysColorBrush.USER32(0000000F), ref: 00CE743B
                                                                                                                                                            • Part of subcall function 00CE73E8: GetSysColor.USER32(0000000F), ref: 00CE7446
                                                                                                                                                            • Part of subcall function 00CE73E8: GetSysColor.USER32(00000011), ref: 00CE7463
                                                                                                                                                            • Part of subcall function 00CE73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00CE7471
                                                                                                                                                            • Part of subcall function 00CE73E8: SelectObject.GDI32(?,00000000), ref: 00CE7482
                                                                                                                                                            • Part of subcall function 00CE73E8: SetBkColor.GDI32(?,00000000), ref: 00CE748B
                                                                                                                                                            • Part of subcall function 00CE73E8: SelectObject.GDI32(?,?), ref: 00CE7498
                                                                                                                                                            • Part of subcall function 00CE73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00CE74B7
                                                                                                                                                            • Part of subcall function 00CE73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00CE74CE
                                                                                                                                                            • Part of subcall function 00CE73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00CE74DB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                          • Opcode ID: 963fdd4f5809830bb31c7f8b33b87be17b2acf006f97ad2fc63859239caa2085
                                                                                                                                                          • Instruction ID: 3454d7a972b13cf16ee33578e3e90507bc44ad31f14993056388b68d6a5b4f7a
                                                                                                                                                          • Opcode Fuzzy Hash: 963fdd4f5809830bb31c7f8b33b87be17b2acf006f97ad2fc63859239caa2085
                                                                                                                                                          • Instruction Fuzzy Hash: 22A19D72009381EFDB109F65DC88B6F7BA9FB49320F100B19FA629A1A1D731E946DB51
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00C68E14
                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00CA6AC5
                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00CA6AFE
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00CA6F43
                                                                                                                                                            • Part of subcall function 00C68F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C68BE8,?,00000000,?,?,?,?,00C68BBA,00000000,?), ref: 00C68FC5
                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00CA6F7F
                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00CA6F96
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00CA6FAC
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00CA6FB7
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                          • Opcode ID: 901edaa0edcd066e404228f73708f6482ec2ca70f5ce48d75c2899394da5dd2a
                                                                                                                                                          • Instruction ID: 82374dfa64b285b37a9b9bfeef8e72ed1d4f4078b8bf12372e076f46cf242550
                                                                                                                                                          • Opcode Fuzzy Hash: 901edaa0edcd066e404228f73708f6482ec2ca70f5ce48d75c2899394da5dd2a
                                                                                                                                                          • Instruction Fuzzy Hash: 2312D238600242DFC721CF24D884BA9B7E5FB56308F188569F4A5CB261CB32ED96DF51
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00CD273E
                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00CD286A
                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00CD28A9
                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00CD28B9
                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00CD2900
                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00CD290C
                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00CD2955
                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00CD2964
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00CD2974
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00CD2978
                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00CD2988
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CD2991
                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00CD299A
                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00CD29C6
                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00CD29DD
                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00CD2A1D
                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00CD2A31
                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00CD2A42
                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00CD2A77
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00CD2A82
                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00CD2A8D
                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00CD2A97
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                          • Opcode ID: 10e2436416194a12918aae29af710743d3f574947085a390e5974ee104891272
                                                                                                                                                          • Instruction ID: 7c1d8f7cf02df2f9bcc35bc23409a4dda271fd45f08ec7b55b1dec8512e22c99
                                                                                                                                                          • Opcode Fuzzy Hash: 10e2436416194a12918aae29af710743d3f574947085a390e5974ee104891272
                                                                                                                                                          • Instruction Fuzzy Hash: 21B16D75A00205AFEB24DF68DC85FAE7BA9EB18711F008215FA15EB290D770ED41CBA4
                                                                                                                                                          APIs
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CC4AED
                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00CECB68,?,\\.\,00CECC08), ref: 00CC4BCA
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00CECB68,?,\\.\,00CECC08), ref: 00CC4D36
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                          • Opcode ID: dd5cb70ab8bd9d362b37d55329e2239d3f2e272cb8a3aac48c363a53c2e14fb9
                                                                                                                                                          • Instruction ID: dc67a90e06a643473ae76c93d472f7b5dddb11988b55ebd784bbac10063fce2a
                                                                                                                                                          • Opcode Fuzzy Hash: dd5cb70ab8bd9d362b37d55329e2239d3f2e272cb8a3aac48c363a53c2e14fb9
                                                                                                                                                          • Instruction Fuzzy Hash: AA61B130605105EFCB18DF25EAA2FAD77B1AB04340B20C45DF806AB6A1DE31EE85EB51
                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00CE7421
                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00CE7425
                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00CE743B
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00CE7446
                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00CE744B
                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00CE7463
                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00CE7471
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00CE7482
                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00CE748B
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CE7498
                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00CE74B7
                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00CE74CE
                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00CE74DB
                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00CE752A
                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00CE7554
                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00CE7572
                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00CE757D
                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00CE758E
                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00CE7596
                                                                                                                                                          • DrawTextW.USER32(?,00CE70F5,000000FF,?,00000000), ref: 00CE75A8
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CE75BF
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00CE75CA
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CE75D0
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00CE75D5
                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00CE75DB
                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00CE75E5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                          • Opcode ID: 30862cf20c08f7bc2ec45ab5e45444c3585653a66f75d2464e7b7d85039ab2f2
                                                                                                                                                          • Instruction ID: 3601c1222f08040752d8495ab5b324252941b2cff6a1b3b198aad7fa4b8a619e
                                                                                                                                                          • Opcode Fuzzy Hash: 30862cf20c08f7bc2ec45ab5e45444c3585653a66f75d2464e7b7d85039ab2f2
                                                                                                                                                          • Instruction Fuzzy Hash: FB617E72901258AFDF019FA4DC89FEE7FB9EB08320F114215F921AB2A1D7709941DF90
                                                                                                                                                          APIs
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CE1128
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CE113D
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CE1144
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE1199
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00CE11B9
                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00CE11ED
                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CE120B
                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00CE121D
                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00CE1232
                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00CE1245
                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00CE12A1
                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00CE12BC
                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00CE12D0
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CE12E8
                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00CE130E
                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00CE1328
                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00CE133F
                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00CE13AA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                          • Opcode ID: de4b239ab637fc174ddaf5fdeafc929cf72bea4a8a575949346347bc62e5d42a
                                                                                                                                                          • Instruction ID: e8580f956047b7512c349db77157b7f69868047348030080d6059ed763a86187
                                                                                                                                                          • Opcode Fuzzy Hash: de4b239ab637fc174ddaf5fdeafc929cf72bea4a8a575949346347bc62e5d42a
                                                                                                                                                          • Instruction Fuzzy Hash: 06B19B71604381AFD714DF65C884B6FBBE4FF84310F048918F9999B2A1C731E855CB96
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00CE02E5
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE031F
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE0389
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE03F1
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE0475
                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00CE04C5
                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00CE0504
                                                                                                                                                            • Part of subcall function 00C6F9F2: _wcslen.LIBCMT ref: 00C6F9FD
                                                                                                                                                            • Part of subcall function 00CB223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00CB2258
                                                                                                                                                            • Part of subcall function 00CB223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00CB228A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                          • Opcode ID: 744d48a11752b096db0f9c7c47ac4c839d09a396b152f39f443f724fe4043292
                                                                                                                                                          • Instruction ID: f711b723a4f59124d9b0ff80adb56f9823ed55e92f865201b0275cfdcd80f7fc
                                                                                                                                                          • Opcode Fuzzy Hash: 744d48a11752b096db0f9c7c47ac4c839d09a396b152f39f443f724fe4043292
                                                                                                                                                          • Instruction Fuzzy Hash: 87E1D1312083819FC714DF26C59196EB3E6BF88314F24495CF8A69B3A1DB70EE85DB91
                                                                                                                                                          APIs
                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C68968
                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00C68970
                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00C6899B
                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00C689A3
                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00C689C8
                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00C689E5
                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00C689F5
                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00C68A28
                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00C68A3C
                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00C68A5A
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00C68A76
                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C68A81
                                                                                                                                                            • Part of subcall function 00C6912D: GetCursorPos.USER32(?), ref: 00C69141
                                                                                                                                                            • Part of subcall function 00C6912D: ScreenToClient.USER32(00000000,?), ref: 00C6915E
                                                                                                                                                            • Part of subcall function 00C6912D: GetAsyncKeyState.USER32(00000001), ref: 00C69183
                                                                                                                                                            • Part of subcall function 00C6912D: GetAsyncKeyState.USER32(00000002), ref: 00C6919D
                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,00C690FC), ref: 00C68AA8
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                          • Opcode ID: 40458079662e32383b90f9195aeb8d630436c85e9cb3d3a36978b4715d346310
                                                                                                                                                          • Instruction ID: 5c529daa6374662e8d0158436c51dc69984face322207650663322115aec0830
                                                                                                                                                          • Opcode Fuzzy Hash: 40458079662e32383b90f9195aeb8d630436c85e9cb3d3a36978b4715d346310
                                                                                                                                                          • Instruction Fuzzy Hash: D4B19F75A0024A9FDF24DFA8CC85BAE7BB4FB58314F144219FA25EB290DB34A941CF50
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CB1114
                                                                                                                                                            • Part of subcall function 00CB10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB1120
                                                                                                                                                            • Part of subcall function 00CB10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB112F
                                                                                                                                                            • Part of subcall function 00CB10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB1136
                                                                                                                                                            • Part of subcall function 00CB10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CB114D
                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00CB0DF5
                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00CB0E29
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CB0E40
                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00CB0E7A
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00CB0E96
                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00CB0EAD
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00CB0EB5
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CB0EBC
                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00CB0EDD
                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00CB0EE4
                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00CB0F13
                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00CB0F35
                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00CB0F47
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CB0F6E
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0F75
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CB0F7E
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0F85
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CB0F8E
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0F95
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CB0FA1
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB0FA8
                                                                                                                                                            • Part of subcall function 00CB1193: GetProcessHeap.KERNEL32(00000008,00CB0BB1,?,00000000,?,00CB0BB1,?), ref: 00CB11A1
                                                                                                                                                            • Part of subcall function 00CB1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00CB0BB1,?), ref: 00CB11A8
                                                                                                                                                            • Part of subcall function 00CB1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00CB0BB1,?), ref: 00CB11B7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                          • Opcode ID: b19078c15f64c81e027245130d186b6e05382251bfe5e6117fac4756f592ca21
                                                                                                                                                          • Instruction ID: 4efa2184f6226a0bac206d53c22e57b606d770c0c935f8b9cc99b1b92b02aa96
                                                                                                                                                          • Opcode Fuzzy Hash: b19078c15f64c81e027245130d186b6e05382251bfe5e6117fac4756f592ca21
                                                                                                                                                          • Instruction Fuzzy Hash: 8A715D72A0024AABDF20DFA4DC85FEFBBB8BF05301F148155F969AA191D7319E15CB60
                                                                                                                                                          APIs
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CDC4BD
                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00CECC08,00000000,?,00000000,?,?), ref: 00CDC544
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00CDC5A4
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CDC5F4
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CDC66F
                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00CDC6B2
                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00CDC7C1
                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00CDC84D
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CDC881
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CDC88E
                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00CDC960
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                          • Opcode ID: f0abf38c7f197558aaa07a3618dadd70a74411a8d95c85d73d396fc72371adf6
                                                                                                                                                          • Instruction ID: 94e9f2d588d58ca01ae2f8428df99f47f0051877d07d7eeeaac510001b25be92
                                                                                                                                                          • Opcode Fuzzy Hash: f0abf38c7f197558aaa07a3618dadd70a74411a8d95c85d73d396fc72371adf6
                                                                                                                                                          • Instruction Fuzzy Hash: C31278356042019FCB14DF14D881F2AB7E5EF88324F04899DF99A9B3A2DB31ED85DB85
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00CE09C6
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE0A01
                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00CE0A54
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE0A8A
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE0B06
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE0B81
                                                                                                                                                            • Part of subcall function 00C6F9F2: _wcslen.LIBCMT ref: 00C6F9FD
                                                                                                                                                            • Part of subcall function 00CB2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00CB2BFA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                          • Opcode ID: ba7b6b04f7a4b40dfca19b4f8f565d862eb18b47d669be5c82c3215cf5e5c440
                                                                                                                                                          • Instruction ID: dba57bc69e479a3ece2492dcec9a1c6b521c143d180491d206e64b98ed8d1a96
                                                                                                                                                          • Opcode Fuzzy Hash: ba7b6b04f7a4b40dfca19b4f8f565d862eb18b47d669be5c82c3215cf5e5c440
                                                                                                                                                          • Instruction Fuzzy Hash: 63E1B0352083819FC714DF26C49096AB7E1FF94314F24495CF8A69B362DB70EE85DB91
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                          • Opcode ID: d6c13b9b29b0cdc8207b7acb92b71d5a2e2401393e52f6092949027bebe5a066
                                                                                                                                                          • Instruction ID: c1efa2516c99d3f29e39a607e21e0aa65bd3711a770bb33d49c42ca17123e74d
                                                                                                                                                          • Opcode Fuzzy Hash: d6c13b9b29b0cdc8207b7acb92b71d5a2e2401393e52f6092949027bebe5a066
                                                                                                                                                          • Instruction Fuzzy Hash: D071073261016B9BCB20DE78D9C15BF33A59BA0750F11052BFE7997394EA31CE85E3A0
                                                                                                                                                          APIs
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE835A
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE836E
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE8391
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE83B4
                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00CE83F2
                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00CE5BF2), ref: 00CE844E
                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00CE8487
                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00CE84CA
                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00CE8501
                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00CE850D
                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00CE851D
                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00CE5BF2), ref: 00CE852C
                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00CE8549
                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00CE8555
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                          • Opcode ID: 61c310c333d2bf7b3aece0727491e7606a2f6ee5549e0d9730cf1a38fb513168
                                                                                                                                                          • Instruction ID: 9b4b4a3cc6243f824ea994c040eecfc64b5998eca974e6316e537e2226b97d53
                                                                                                                                                          • Opcode Fuzzy Hash: 61c310c333d2bf7b3aece0727491e7606a2f6ee5549e0d9730cf1a38fb513168
                                                                                                                                                          • Instruction Fuzzy Hash: 2361D071540245BEEB14DF65CC81BFE77A8FB04721F108609F929EA0D1DF74AA84D7A0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                          • Opcode ID: 0f216a0c66eefbd2ef56398b7bb55aab3a7c9803a8860aaa6db0e94f574775b2
                                                                                                                                                          • Instruction ID: 12c57c540d4e042445e7563957d696d44bded9a788f8dcf629caf952497fc58d
                                                                                                                                                          • Opcode Fuzzy Hash: 0f216a0c66eefbd2ef56398b7bb55aab3a7c9803a8860aaa6db0e94f574775b2
                                                                                                                                                          • Instruction Fuzzy Hash: 8A812875640605BBDF22AF61EC46FAE37A8EF14340F104024FD14AA192EB70DBC9D7A5
                                                                                                                                                          APIs
                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00CC3EF8
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3F03
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3F5A
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3F98
                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00CC3FD6
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CC401E
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CC4059
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CC4087
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                          • Opcode ID: d3ca4034c5742809dbb1d48f7ec65f22fc1d63e21e00b37242c1a24811f4044b
                                                                                                                                                          • Instruction ID: b5cd1f622b5d01e52f60d9cdc7680be12b6eff7ed73cf867ca61d406988a1b71
                                                                                                                                                          • Opcode Fuzzy Hash: d3ca4034c5742809dbb1d48f7ec65f22fc1d63e21e00b37242c1a24811f4044b
                                                                                                                                                          • Instruction Fuzzy Hash: BB71E2326043019FC310EF24D891AAAB7F4EF94754F40896DF9A597261EB30EE89DB91
                                                                                                                                                          APIs
                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00CB5A2E
                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00CB5A40
                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00CB5A57
                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00CB5A6C
                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00CB5A72
                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CB5A82
                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00CB5A88
                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00CB5AA9
                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00CB5AC3
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CB5ACC
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB5B33
                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00CB5B6F
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CB5B75
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CB5B7C
                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00CB5BD3
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00CB5BE0
                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00CB5C05
                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00CB5C2F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                          • Opcode ID: fc102490dc562830c556262f3ab62c122b18eaa8cec1f6bfadc48abebd1fbd97
                                                                                                                                                          • Instruction ID: f2f5e15a023461e2bba295eb5e41fb9ef161f784e6c7d9994288e49fb20dd779
                                                                                                                                                          • Opcode Fuzzy Hash: fc102490dc562830c556262f3ab62c122b18eaa8cec1f6bfadc48abebd1fbd97
                                                                                                                                                          • Instruction Fuzzy Hash: 16717C31900B09AFDB20DFA9CE85BAEBBF5FF48704F104918E592A65A0D775EA41CB50
                                                                                                                                                          APIs
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00CCFE27
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00CCFE32
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00CCFE3D
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00CCFE48
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00CCFE53
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00CCFE5E
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00CCFE69
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 00CCFE74
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00CCFE7F
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00CCFE8A
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 00CCFE95
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00CCFEA0
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00CCFEAB
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00CCFEB6
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00CCFEC1
                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00CCFECC
                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00CCFEDC
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CCFF1E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                          • Opcode ID: 079707ccc54883896401ce3f8c5b0423029cc49bd36f757b9c106e10c18b10e7
                                                                                                                                                          • Instruction ID: 51d75b47b7fe9b34ae4b0332d91f7c95052af00494f5d023f830a19dda81cd2f
                                                                                                                                                          • Opcode Fuzzy Hash: 079707ccc54883896401ce3f8c5b0423029cc49bd36f757b9c106e10c18b10e7
                                                                                                                                                          • Instruction Fuzzy Hash: 4D4151B0D043196ADB109FBACCC9D5EBFE9FF04354B50452EE119EB291DB78A902CE91
                                                                                                                                                          APIs
                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00C700C6
                                                                                                                                                            • Part of subcall function 00C700ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00D2070C,00000FA0,C07459F6,?,?,?,?,00C923B3,000000FF), ref: 00C7011C
                                                                                                                                                            • Part of subcall function 00C700ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00C923B3,000000FF), ref: 00C70127
                                                                                                                                                            • Part of subcall function 00C700ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00C923B3,000000FF), ref: 00C70138
                                                                                                                                                            • Part of subcall function 00C700ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00C7014E
                                                                                                                                                            • Part of subcall function 00C700ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00C7015C
                                                                                                                                                            • Part of subcall function 00C700ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00C7016A
                                                                                                                                                            • Part of subcall function 00C700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C70195
                                                                                                                                                            • Part of subcall function 00C700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00C701A0
                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 00C700E7
                                                                                                                                                            • Part of subcall function 00C700A3: __onexit.LIBCMT ref: 00C700A9
                                                                                                                                                          Strings
                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00C70162
                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00C70154
                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00C70122
                                                                                                                                                          • InitializeConditionVariable, xrefs: 00C70148
                                                                                                                                                          • kernel32.dll, xrefs: 00C70133
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                          • Opcode ID: 6fcba571264c4095e262ac5fa8e556a296f748da3cc650034aa499f2e31917c3
                                                                                                                                                          • Instruction ID: 029f8c8585ae96d8dd898decd7154c49f2be96314ed8aa05983bda7a029c4b62
                                                                                                                                                          • Opcode Fuzzy Hash: 6fcba571264c4095e262ac5fa8e556a296f748da3cc650034aa499f2e31917c3
                                                                                                                                                          • Instruction Fuzzy Hash: 5E21F973644750EFD7215B64AC86B6E3B98EB04B61F20813DF815E76D1DB6099018BA0
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                          • Opcode ID: 45e8b30c47c9b361a0d0b530f10671485ce1181919dbfdd52fde29c0073c5c8b
                                                                                                                                                          • Instruction ID: 2f4b8263466895cef2d6eb6d69e3803eedb27ff6879641124981002cc87ca0fc
                                                                                                                                                          • Opcode Fuzzy Hash: 45e8b30c47c9b361a0d0b530f10671485ce1181919dbfdd52fde29c0073c5c8b
                                                                                                                                                          • Instruction Fuzzy Hash: 0DE1F731A00556EBCF299FB8C8517EEBBB4BF54710F548119E466B7240DF30AF899BA0
                                                                                                                                                          APIs
                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,00CECC08), ref: 00CC4527
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC453B
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC4599
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC45F4
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC463F
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC46A7
                                                                                                                                                            • Part of subcall function 00C6F9F2: _wcslen.LIBCMT ref: 00C6F9FD
                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00D16BF0,00000061), ref: 00CC4743
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                          • Opcode ID: 762428b1381dac9dee78687065cda8d5d1739869a6cba40c07ec79a94245fcb0
                                                                                                                                                          • Instruction ID: d5e90001d602d9624ee219a173f84794334c29ba46134983173b1c1d495c1ed2
                                                                                                                                                          • Opcode Fuzzy Hash: 762428b1381dac9dee78687065cda8d5d1739869a6cba40c07ec79a94245fcb0
                                                                                                                                                          • Instruction Fuzzy Hash: 6CB1F3316083029FC718DF28D8A0F6EB7E5AFA5760F50891DF4A6C7295DB30D985CB62
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,00CECC08), ref: 00CD40BB
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00CD40CD
                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00CECC08), ref: 00CD40F2
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00CECC08), ref: 00CD413E
                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,00CECC08), ref: 00CD41A8
                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00CD4262
                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00CD42C8
                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CD42F2
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                          • Opcode ID: 3308d3dcdc1d600f57f1c26429fd65c901012db98e23f09caf95a725b8646a9d
                                                                                                                                                          • Instruction ID: 59fd094db11fb26e3f181aed54f01023e2622873db8c3c4f8db44fc75fe79fea
                                                                                                                                                          • Opcode Fuzzy Hash: 3308d3dcdc1d600f57f1c26429fd65c901012db98e23f09caf95a725b8646a9d
                                                                                                                                                          • Instruction Fuzzy Hash: C4124C75A00115EFDB18CF94C884EAEB7B5FF45314F248099FA15AB261D731EE86CBA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenuItemCount.USER32(00D21990), ref: 00C92F8D
                                                                                                                                                          • GetMenuItemCount.USER32(00D21990), ref: 00C9303D
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00C93081
                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00C9308A
                                                                                                                                                          • TrackPopupMenuEx.USER32(00D21990,00000000,?,00000000,00000000,00000000), ref: 00C9309D
                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00C930A9
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                          • Opcode ID: b1d0cb20d6a11861d9f00f5b09ab50b78c94696eedbd7a9ec7ee1ae476e71a6a
                                                                                                                                                          • Instruction ID: 9d12fc75b55bbbdb3c01021298a8a1103b837aa152d7b6ab88ee786e766f0baa
                                                                                                                                                          • Opcode Fuzzy Hash: b1d0cb20d6a11861d9f00f5b09ab50b78c94696eedbd7a9ec7ee1ae476e71a6a
                                                                                                                                                          • Instruction Fuzzy Hash: 95712930640256BEEF218F65CC8DFAABF64FF04364F204216F925AA1E1C7B1AE54DB54
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00CE6DEB
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00CE6E5F
                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00CE6E81
                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CE6E94
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00CE6EB5
                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00C50000,00000000), ref: 00CE6EE4
                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00CE6EFD
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CE6F16
                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00CE6F1D
                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00CE6F35
                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00CE6F4D
                                                                                                                                                            • Part of subcall function 00C69944: GetWindowLongW.USER32(?,000000EB), ref: 00C69952
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                          • Opcode ID: fe45a7dd26ed1c1a010700e1f08b1142d11bf012a2b2c5fc45ccca9971d4f42b
                                                                                                                                                          • Instruction ID: c5c3941c2a916ada53309f843a64c5b41bd86ec409d5ac7c32849b1a46a06374
                                                                                                                                                          • Opcode Fuzzy Hash: fe45a7dd26ed1c1a010700e1f08b1142d11bf012a2b2c5fc45ccca9971d4f42b
                                                                                                                                                          • Instruction Fuzzy Hash: 66716874104384AFDB21CF19D884BAABBE9FBA9344F04441DF9A9872A1C770AE46DF11
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00CE9147
                                                                                                                                                            • Part of subcall function 00CE7674: ClientToScreen.USER32(?,?), ref: 00CE769A
                                                                                                                                                            • Part of subcall function 00CE7674: GetWindowRect.USER32(?,?), ref: 00CE7710
                                                                                                                                                            • Part of subcall function 00CE7674: PtInRect.USER32(?,?,00CE8B89), ref: 00CE7720
                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00CE91B0
                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00CE91BB
                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00CE91DE
                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00CE9225
                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00CE923E
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00CE9255
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00CE9277
                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00CE927E
                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00CE9371
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                          • Opcode ID: 433110863f39081ada470dec49a946ba8fbebf72ebf7860fe747e4bb2b359cd5
                                                                                                                                                          • Instruction ID: 272cad651a95b305ad07bd1accb4a99c5f6b745c159806bf66ea47f388cd50e2
                                                                                                                                                          • Opcode Fuzzy Hash: 433110863f39081ada470dec49a946ba8fbebf72ebf7860fe747e4bb2b359cd5
                                                                                                                                                          • Instruction Fuzzy Hash: 1C618C71108341AFC701DF65DC85EAFBBE8EF99750F000A1DF991961A1DB309A49CB66
                                                                                                                                                          APIs
                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CCC4B0
                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CCC4C3
                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CCC4D7
                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00CCC4F0
                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00CCC533
                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00CCC549
                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CCC554
                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CCC584
                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00CCC5DC
                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00CCC5F0
                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00CCC5FB
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                          • Opcode ID: 4ff279250d1e0fbcafb862690c323088be2d3348da0387df54c0c9dc95b03dcc
                                                                                                                                                          • Instruction ID: 5dcfe711d74236d34ba6db905b362b832f46c90af52283c9081a3d82fc6452ce
                                                                                                                                                          • Opcode Fuzzy Hash: 4ff279250d1e0fbcafb862690c323088be2d3348da0387df54c0c9dc95b03dcc
                                                                                                                                                          • Instruction Fuzzy Hash: 1C5139B1500648BFDB218F65C9C8FAB7BBCFB08754F00841EF95AD6650DB34EA45AB60
                                                                                                                                                          APIs
                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00CE8592
                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CE85A2
                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CE85AD
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CE85BA
                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00CE85C8
                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CE85D7
                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00CE85E0
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CE85E7
                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00CE85F8
                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00CEFC38,?), ref: 00CE8611
                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00CE8621
                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00CE8641
                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00CE8671
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00CE8699
                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00CE86AF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                          • Opcode ID: c30b0fcb418ec7935501ce77cb3bd46f683db73282321afc977ae6ab89a74446
                                                                                                                                                          • Instruction ID: a47061c79885168dcf516daed323238dbaed3871f70400bd58bec3c38c80a9e8
                                                                                                                                                          • Opcode Fuzzy Hash: c30b0fcb418ec7935501ce77cb3bd46f683db73282321afc977ae6ab89a74446
                                                                                                                                                          • Instruction Fuzzy Hash: D6410A75600244AFDB11DFA5CC88FAE7BBCEF89715F104059F919EB260DB309A06DB60
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00CC1502
                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00CC150B
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CC1517
                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00CC15FB
                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00CC1657
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CC1708
                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CC178C
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CC17D8
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CC17E7
                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00CC1823
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                          • Opcode ID: 51883e3d625348d6617c0fe13442e745fa5d3ee9b50e17540a7152dd52710156
                                                                                                                                                          • Instruction ID: 816b80d7417cd40592b41d55176aa5eb3fed86b96d15edaf542850e0a047c5aa
                                                                                                                                                          • Opcode Fuzzy Hash: 51883e3d625348d6617c0fe13442e745fa5d3ee9b50e17540a7152dd52710156
                                                                                                                                                          • Instruction Fuzzy Hash: 0ED1F071A00215DBCB109F67E885F7DB7B5BF46700F58809AEC06AB182DB30ED45EB61
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CDB6AE,?,?), ref: 00CDC9B5
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDC9F1
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA68
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA9E
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CDB6F4
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CDB772
                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 00CDB80A
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CDB87E
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CDB89C
                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00CDB8F2
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CDB904
                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CDB922
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00CDB983
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CDB994
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                          • Opcode ID: 3e47b87ae6e12594aed6c76a50d602a541805328c71cd407e1394840d43075e3
                                                                                                                                                          • Instruction ID: b95a0ae6ca690b3956996d07c73a7c0e596c36bda9aa92cc5a5a87a181c37dab
                                                                                                                                                          • Opcode Fuzzy Hash: 3e47b87ae6e12594aed6c76a50d602a541805328c71cd407e1394840d43075e3
                                                                                                                                                          • Instruction Fuzzy Hash: 53C18B34204241EFD710DF14C894F2ABBE1EF84318F15859DE5AA4B3A2CB31ED86DB91
                                                                                                                                                          APIs
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CD25D8
                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00CD25E8
                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00CD25F4
                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00CD2601
                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00CD266D
                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00CD26AC
                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00CD26D0
                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00CD26D8
                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00CD26E1
                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00CD26E8
                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00CD26F3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                          • String ID: (
                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                          • Opcode ID: 95f1762163962b7328a61d1adcc48046ab744a447027a4a9213f559331de368b
                                                                                                                                                          • Instruction ID: 8dbd97464e647b58c2f4560c4fda056fbef56c88bea65c5fdd278fea35b24c2e
                                                                                                                                                          • Opcode Fuzzy Hash: 95f1762163962b7328a61d1adcc48046ab744a447027a4a9213f559331de368b
                                                                                                                                                          • Instruction Fuzzy Hash: CB61E175D00219EFCF14CFA8D884AAEBBB5FF48310F20852AEA55A7350D770A942DF60
                                                                                                                                                          APIs
                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 00C8DAA1
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D659
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D66B
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D67D
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D68F
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D6A1
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D6B3
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D6C5
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D6D7
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D6E9
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D6FB
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D70D
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D71F
                                                                                                                                                            • Part of subcall function 00C8D63C: _free.LIBCMT ref: 00C8D731
                                                                                                                                                          • _free.LIBCMT ref: 00C8DA96
                                                                                                                                                            • Part of subcall function 00C829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000), ref: 00C829DE
                                                                                                                                                            • Part of subcall function 00C829C8: GetLastError.KERNEL32(00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000,00000000), ref: 00C829F0
                                                                                                                                                          • _free.LIBCMT ref: 00C8DAB8
                                                                                                                                                          • _free.LIBCMT ref: 00C8DACD
                                                                                                                                                          • _free.LIBCMT ref: 00C8DAD8
                                                                                                                                                          • _free.LIBCMT ref: 00C8DAFA
                                                                                                                                                          • _free.LIBCMT ref: 00C8DB0D
                                                                                                                                                          • _free.LIBCMT ref: 00C8DB1B
                                                                                                                                                          • _free.LIBCMT ref: 00C8DB26
                                                                                                                                                          • _free.LIBCMT ref: 00C8DB5E
                                                                                                                                                          • _free.LIBCMT ref: 00C8DB65
                                                                                                                                                          • _free.LIBCMT ref: 00C8DB82
                                                                                                                                                          • _free.LIBCMT ref: 00C8DB9A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                          • Opcode ID: 7e60b02a5b6f62b9b5d4fbcd63617535fcf3b6d2166b0e9ba3e2f765b15eb97a
                                                                                                                                                          • Instruction ID: 06cb394f4d6963d5c4caa7c0c2afc35aca94a1650804e1048e0fe7628d426742
                                                                                                                                                          • Opcode Fuzzy Hash: 7e60b02a5b6f62b9b5d4fbcd63617535fcf3b6d2166b0e9ba3e2f765b15eb97a
                                                                                                                                                          • Instruction Fuzzy Hash: D3316F316043049FDB25BA39E845BA677E9FF00319F224419F46AD71D1DF34ED80A728
                                                                                                                                                          APIs
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CB369C
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB36A7
                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00CB3797
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CB380C
                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CB385D
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CB3882
                                                                                                                                                          • GetParent.USER32(?), ref: 00CB38A0
                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00CB38A7
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CB3921
                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CB395D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                          • String ID: %s%u
                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                          • Opcode ID: 5f413c0e8cc3978cfa9027a578a5b343e1ff24c40deefa9a00e87a491d4d75dd
                                                                                                                                                          • Instruction ID: 9f699bbef1ad98b4f9fe9677d1b5ca83727bc65f98daa3dca01a9c417334f676
                                                                                                                                                          • Opcode Fuzzy Hash: 5f413c0e8cc3978cfa9027a578a5b343e1ff24c40deefa9a00e87a491d4d75dd
                                                                                                                                                          • Instruction Fuzzy Hash: 1191D071604746AFD719DF64C885BEAB7A8FF44300F008629F9A9D2190EB30EB46CB91
                                                                                                                                                          APIs
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CB4994
                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CB49DA
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB49EB
                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00CB49F7
                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00CB4A2C
                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00CB4A64
                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00CB4A9D
                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00CB4AE6
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00CB4B20
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CB4B8B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                          • Opcode ID: 94cacc44affb110df3b7d388510db70ec25d28f4937e0d1fee386309b1382782
                                                                                                                                                          • Instruction ID: e95077b4ae7f8eb4fd4e2ee3a0bce3ccec76c20c0f50c8d6652fcef9dc89a7ba
                                                                                                                                                          • Opcode Fuzzy Hash: 94cacc44affb110df3b7d388510db70ec25d28f4937e0d1fee386309b1382782
                                                                                                                                                          • Instruction Fuzzy Hash: 8691BD720082059FDB08CF14C981FEA7BE8FF84714F048469FE959A196DB34EE46CBA1
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00CE8D5A
                                                                                                                                                          • GetFocus.USER32 ref: 00CE8D6A
                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00CE8D75
                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00CE8E1D
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00CE8ECF
                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00CE8EEC
                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00CE8EFC
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00CE8F2E
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00CE8F70
                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00CE8FA1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                          • Opcode ID: 9bae13bc2792d8964858f5afed8a124253b3141a32826a638a23ef5c6eec40bb
                                                                                                                                                          • Instruction ID: f2cb753533d349f357ae5855fb714fd671494d0be04f18731042f2b6c39d5c91
                                                                                                                                                          • Opcode Fuzzy Hash: 9bae13bc2792d8964858f5afed8a124253b3141a32826a638a23ef5c6eec40bb
                                                                                                                                                          • Instruction Fuzzy Hash: 4381D2715083819FD720CF16C884AAB7BE9FF88314F04091DF9A8D7291DB30DA09DBA1
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenuItemInfoW.USER32(00D21990,000000FF,00000000,00000030), ref: 00CBBFAC
                                                                                                                                                          • SetMenuItemInfoW.USER32(00D21990,00000004,00000000,00000030), ref: 00CBBFE1
                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00CBBFF3
                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00CBC039
                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00CBC056
                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 00CBC082
                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00CBC0C9
                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00CBC10F
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CBC124
                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CBC145
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                          • Opcode ID: 843614d6b6155b4e48304de447545656bc06ffb6ca3e2beafff30973e81b6057
                                                                                                                                                          • Instruction ID: 936d5fc19fc16d96b7439274aff40c090e9ed359fe4f6f326c59ad9b3869da55
                                                                                                                                                          • Opcode Fuzzy Hash: 843614d6b6155b4e48304de447545656bc06ffb6ca3e2beafff30973e81b6057
                                                                                                                                                          • Instruction Fuzzy Hash: D9618DB090028AAFDF21DFA8DDC8AFE7BB8EB05344F004055E861A7291C775AE45DB61
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00CBDC20
                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00CBDC46
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBDC50
                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00CBDCA0
                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00CBDCBC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                          • Opcode ID: f5e9df9ec7e00c92dd636e85898de7be54ae0f80f218b883efe830936788bf20
                                                                                                                                                          • Instruction ID: 6fb22126fe3da192324d344468bab3d335f807c2d892a42fc8c46cc3a32014d5
                                                                                                                                                          • Opcode Fuzzy Hash: f5e9df9ec7e00c92dd636e85898de7be54ae0f80f218b883efe830936788bf20
                                                                                                                                                          • Instruction Fuzzy Hash: FC412432A402007BDB14AB75EC87EFF3B6CEF45710F10406AF905A6182FB75DA02A6B5
                                                                                                                                                          APIs
                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CDCC64
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00CDCC8D
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CDCD48
                                                                                                                                                            • Part of subcall function 00CDCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00CDCCAA
                                                                                                                                                            • Part of subcall function 00CDCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00CDCCBD
                                                                                                                                                            • Part of subcall function 00CDCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00CDCCCF
                                                                                                                                                            • Part of subcall function 00CDCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00CDCD05
                                                                                                                                                            • Part of subcall function 00CDCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00CDCD28
                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00CDCCF3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                          • Opcode ID: 5971b1a758da99e23d1fb87781b2c8fed095bdeb4be8819b347dc6c313301257
                                                                                                                                                          • Instruction ID: f0a6d2827c8657d0d828e8bb2789ccfd2703ab8c26e4bc909acd5c0535bdc29f
                                                                                                                                                          • Opcode Fuzzy Hash: 5971b1a758da99e23d1fb87781b2c8fed095bdeb4be8819b347dc6c313301257
                                                                                                                                                          • Instruction Fuzzy Hash: 15315E72901129BBDB209B55DCC8FFFBB7CEF45750F000166FA16E6250DA349B46DAA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00CC3D40
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC3D6D
                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CC3D9D
                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00CC3DBE
                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00CC3DCE
                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00CC3E55
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CC3E60
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CC3E6B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                          • Opcode ID: d1844e10883f2a4b25ee7cacbfdbe4c5fb0c56495e8152836dac93dfe79343d1
                                                                                                                                                          • Instruction ID: 5a934f9cca02c4bb0a0cd1da22e1093f658a73f1384f943d57491487f1df4a32
                                                                                                                                                          • Opcode Fuzzy Hash: d1844e10883f2a4b25ee7cacbfdbe4c5fb0c56495e8152836dac93dfe79343d1
                                                                                                                                                          • Instruction Fuzzy Hash: 20318571910249ABDB21DBA0EC89FEF37BCEF89710F1081A9F619D6060EB7497458B24
                                                                                                                                                          APIs
                                                                                                                                                          • timeGetTime.WINMM ref: 00CBE6B4
                                                                                                                                                            • Part of subcall function 00C6E551: timeGetTime.WINMM(?,?,00CBE6D4), ref: 00C6E555
                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00CBE6E1
                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00CBE705
                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00CBE727
                                                                                                                                                          • SetActiveWindow.USER32 ref: 00CBE746
                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00CBE754
                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00CBE773
                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00CBE77E
                                                                                                                                                          • IsWindow.USER32 ref: 00CBE78A
                                                                                                                                                          • EndDialog.USER32(00000000), ref: 00CBE79B
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                          • Opcode ID: 53b547dbee26229cdb6dfed2ef541e222674f2d57f15569c257252bfadc47d87
                                                                                                                                                          • Instruction ID: 74a4d6bdec6b1c0ead7a0fb04747e32daa9517a60e6e2ba216b8893619786873
                                                                                                                                                          • Opcode Fuzzy Hash: 53b547dbee26229cdb6dfed2ef541e222674f2d57f15569c257252bfadc47d87
                                                                                                                                                          • Instruction Fuzzy Hash: 7A218471200384BFEB205F60ECCABBA3B69FB65B49F105425F815E53A1DB71AC069A34
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00CBEA5D
                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00CBEA73
                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00CBEA84
                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00CBEA96
                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00CBEAA7
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                          • Opcode ID: 7ffc0d8ed631fee0b49ff2b2b1810ba3f2de80ae88664dfb44caa767b7a9a094
                                                                                                                                                          • Instruction ID: c5ac012296fe5a8b9f60fb953fcc9871f7eb06ad6f61c892aca4d43d0c7f2794
                                                                                                                                                          • Opcode Fuzzy Hash: 7ffc0d8ed631fee0b49ff2b2b1810ba3f2de80ae88664dfb44caa767b7a9a094
                                                                                                                                                          • Instruction Fuzzy Hash: 9C118A356902697ED710A7A1EC4ADFF6E7CEFD1F40F4004297811A20D1DE705E89D9B0
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CBA012
                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CBA07D
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00CBA09D
                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00CBA0B4
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00CBA0E3
                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00CBA0F4
                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00CBA120
                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CBA12E
                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00CBA157
                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00CBA165
                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00CBA18E
                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00CBA19C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                          • Opcode ID: 992ce6428085acce397d34beb969ef15b39c3c92f844410ebb8be8e50bea86c7
                                                                                                                                                          • Instruction ID: cc25ff2cb0b9ba743074a8f545f23c533581c7febedffd9ba622528787fec8a8
                                                                                                                                                          • Opcode Fuzzy Hash: 992ce6428085acce397d34beb969ef15b39c3c92f844410ebb8be8e50bea86c7
                                                                                                                                                          • Instruction Fuzzy Hash: 8E51E8309047986AFB35EBA488517EEBFB49F12380F088599D5D25B1C2DA64AF4CC763
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00CB5CE2
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CB5CFB
                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00CB5D59
                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00CB5D69
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CB5D7B
                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00CB5DCF
                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CB5DDD
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CB5DEF
                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00CB5E31
                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00CB5E44
                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00CB5E5A
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00CB5E67
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                          • Opcode ID: 0785bcbe68d49e98991af001c56affdb136c8c82ca6e107f8d23b3a81e1bb646
                                                                                                                                                          • Instruction ID: 17c0dcd1beb146374a62230720db5bf96610fd95029dd73f3c54c10b1e9a1f7c
                                                                                                                                                          • Opcode Fuzzy Hash: 0785bcbe68d49e98991af001c56affdb136c8c82ca6e107f8d23b3a81e1bb646
                                                                                                                                                          • Instruction Fuzzy Hash: B251EDB1A00615AFDF18CF68DD89BAEBBB9FB48310F548229F915E6290D7709E05CB50
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C68F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00C68BE8,?,00000000,?,?,?,?,00C68BBA,00000000,?), ref: 00C68FC5
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00C68C81
                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00C68BBA,00000000,?), ref: 00C68D1B
                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00CA6973
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00C68BBA,00000000,?), ref: 00CA69A1
                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00C68BBA,00000000,?), ref: 00CA69B8
                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00C68BBA,00000000), ref: 00CA69D4
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CA69E6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                          • Opcode ID: 6c1e83a709551e443eac8c619d15319323fee2678fcceaa45ae18366c2a6b597
                                                                                                                                                          • Instruction ID: cf2cffa6bf4443c4e9cc457c42efc2cb5ce698752b316172d537d47a32bd4169
                                                                                                                                                          • Opcode Fuzzy Hash: 6c1e83a709551e443eac8c619d15319323fee2678fcceaa45ae18366c2a6b597
                                                                                                                                                          • Instruction Fuzzy Hash: D561CE35101701EFCB318F25C9D8B2A77F1FB65316F148618E0629A6A0CB31AED6DF60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69944: GetWindowLongW.USER32(?,000000EB), ref: 00C69952
                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00C69862
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                          • Opcode ID: b4a2ba9c2aba82f70e22e5c8f228419df3e127812e63381df84a8a33950474ae
                                                                                                                                                          • Instruction ID: 8cf0f9e7348d5c57551c1ae66f50306ad352df0430e52408d3107e5c57fc1eb5
                                                                                                                                                          • Opcode Fuzzy Hash: b4a2ba9c2aba82f70e22e5c8f228419df3e127812e63381df84a8a33950474ae
                                                                                                                                                          • Instruction Fuzzy Hash: B3417E31504680AFDB305F389CC8BBA3BA9FB4A361F144619F9B28B1E1D6319D42DB10
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00C9F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00CB9717
                                                                                                                                                          • LoadStringW.USER32(00000000,?,00C9F7F8,00000001), ref: 00CB9720
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00C9F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00CB9742
                                                                                                                                                          • LoadStringW.USER32(00000000,?,00C9F7F8,00000001), ref: 00CB9745
                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00CB9866
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                          • Opcode ID: 77c7c546857ff878ea5e9df98118f410ea57514212da899e8f4b5b1c482a01c3
                                                                                                                                                          • Instruction ID: 341ea6c951c2c1d71f3b10aa622485a34ffa5c49b9a9857943392c8c66162eb3
                                                                                                                                                          • Opcode Fuzzy Hash: 77c7c546857ff878ea5e9df98118f410ea57514212da899e8f4b5b1c482a01c3
                                                                                                                                                          • Instruction Fuzzy Hash: EF415E72904219AACF04EBE0DD86EEE7378EF55341F500065FA05720A2EE356F8DDB65
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00CB07A2
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00CB07BE
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00CB07DA
                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00CB0804
                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00CB082C
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CB0837
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00CB083C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                          • Opcode ID: b62fb001a41e3b0556a91f899b4530e99094a3f137601e09d7f9eb66e6eda819
                                                                                                                                                          • Instruction ID: c56f219127f7ceecefd56bc300ce194d97bdf5db89afc2701c64d50404c7b2c3
                                                                                                                                                          • Opcode Fuzzy Hash: b62fb001a41e3b0556a91f899b4530e99094a3f137601e09d7f9eb66e6eda819
                                                                                                                                                          • Instruction Fuzzy Hash: CB414676C10228EBCF11EBA0DC859EEB778FF54340F144169F811A71A1EB309E49DBA0
                                                                                                                                                          APIs
                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00CE403B
                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00CE4042
                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00CE4055
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00CE405D
                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00CE4068
                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00CE4072
                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00CE407C
                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00CE4092
                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00CE409E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                          • String ID: static
                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                          • Opcode ID: a47e472ec84474ce76c7ed147df78d5b47f35a6ee861509483d7316da7c964f2
                                                                                                                                                          • Instruction ID: 72977c947316f5854923187539fb214c8a2cae4825d12b46bf5a8da9c06becae
                                                                                                                                                          • Opcode Fuzzy Hash: a47e472ec84474ce76c7ed147df78d5b47f35a6ee861509483d7316da7c964f2
                                                                                                                                                          • Instruction Fuzzy Hash: 48316E32501295ABDF219FA5CC89FDE3B69FF0D320F110221FA29E61A0C775D951EB54
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CD3C5C
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CD3C8A
                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CD3C94
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD3D2D
                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00CD3DB1
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00CD3ED5
                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00CD3F0E
                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00CEFB98,?), ref: 00CD3F2D
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00CD3F40
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00CD3FC4
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CD3FD8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                          • Opcode ID: 7685bd83bcd9f248f90ece9bbcc73c9054b66c8e6471c4af3634ab0ac1361f7d
                                                                                                                                                          • Instruction ID: f2ad595fac6045774cdc31245c984409b447507763faa59369cee7db3fa1ec40
                                                                                                                                                          • Opcode Fuzzy Hash: 7685bd83bcd9f248f90ece9bbcc73c9054b66c8e6471c4af3634ab0ac1361f7d
                                                                                                                                                          • Instruction Fuzzy Hash: 90C133716083459FD700DF68C88492BBBE9FF89744F10495EFA9A9B250D730EE46CB52
                                                                                                                                                          APIs
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CC7AF3
                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00CC7B8F
                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00CC7BA3
                                                                                                                                                          • CoCreateInstance.OLE32(00CEFD08,00000000,00000001,00D16E6C,?), ref: 00CC7BEF
                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00CC7C74
                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00CC7CCC
                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00CC7D57
                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00CC7D7A
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00CC7D81
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00CC7DD6
                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CC7DDC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                          • Opcode ID: 4201ec32245b72b1c84af5736042b91a7e9c5946e52353a3e65321204a80bc82
                                                                                                                                                          • Instruction ID: 2b57a37be456059810e6d3a4e85f8f2c9456132e1ae543ce7e2c5a3226541ea6
                                                                                                                                                          • Opcode Fuzzy Hash: 4201ec32245b72b1c84af5736042b91a7e9c5946e52353a3e65321204a80bc82
                                                                                                                                                          • Instruction Fuzzy Hash: 30C1FC75A04105AFCB14DFA4C894EAEBBB9FF48314B148599E8169B261D730EE85CF90
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00CE5504
                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CE5515
                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00CE5544
                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00CE5585
                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00CE559B
                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CE55AC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                          • Opcode ID: a711e5a5782e704d57ab884d29427a2ec9bef3a6e4a5865b51c4f12816b78aa7
                                                                                                                                                          • Instruction ID: ea7c8b4b805dd2b1b1035f3b9d424f7f5bc654908b52b3a2f05eed88b443ad3a
                                                                                                                                                          • Opcode Fuzzy Hash: a711e5a5782e704d57ab884d29427a2ec9bef3a6e4a5865b51c4f12816b78aa7
                                                                                                                                                          • Instruction Fuzzy Hash: 8B619075900689EFDF108F96CCC4AFE7BB9EB05728F104145F925AB291D7748A82DB60
                                                                                                                                                          APIs
                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00CAFAAF
                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00CAFB08
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CAFB1A
                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00CAFB3A
                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00CAFB8D
                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00CAFBA1
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CAFBB6
                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 00CAFBC3
                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00CAFBCC
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CAFBDE
                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00CAFBE9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                          • Opcode ID: 40ffa3586021ea39b7f2fbe05524994889e7f74530c9ec531da9335042dab555
                                                                                                                                                          • Instruction ID: 5f008a42d277375fafb12a129e5505bce6e1551ed0350bbb4f4fa11dd59677cf
                                                                                                                                                          • Opcode Fuzzy Hash: 40ffa3586021ea39b7f2fbe05524994889e7f74530c9ec531da9335042dab555
                                                                                                                                                          • Instruction Fuzzy Hash: B2412235A0021A9FCB00DFA4D8D4EBDBBB9FF49354F008069F955AB261D734A946DFA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CB9CA1
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00CB9D22
                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00CB9D3D
                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00CB9D57
                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00CB9D6C
                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00CB9D84
                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00CB9D96
                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00CB9DAE
                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00CB9DC0
                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00CB9DD8
                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00CB9DEA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                          • Opcode ID: c46fc536cd47ffe24ddfbaeb6c269fc41a9360b509dbbae44ef3833bab1800a2
                                                                                                                                                          • Instruction ID: b9a192fd1c73e7c4b38867ab2569e2fce610b993502190aad507f3a0e0434b7a
                                                                                                                                                          • Opcode Fuzzy Hash: c46fc536cd47ffe24ddfbaeb6c269fc41a9360b509dbbae44ef3833bab1800a2
                                                                                                                                                          • Instruction Fuzzy Hash: 3041D6345047C969FF31877588453F5BEA0EF11344F44805ADBD65A5C2DBB4ABC8CBA2
                                                                                                                                                          APIs
                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 00CD05BC
                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00CD061C
                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00CD0628
                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00CD0636
                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00CD06C6
                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00CD06E5
                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00CD07B9
                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00CD07BF
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                          • String ID: Ping
                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                          • Opcode ID: d317893fe28eeaa441c5d5610df73dd1cc087d89a7678aacfa00296bcbd6d391
                                                                                                                                                          • Instruction ID: c13c3f1b3b5e8fdc70a56999972e852f6dd50cc22a23d7c82ff9c11d3ed4dd48
                                                                                                                                                          • Opcode Fuzzy Hash: d317893fe28eeaa441c5d5610df73dd1cc087d89a7678aacfa00296bcbd6d391
                                                                                                                                                          • Instruction Fuzzy Hash: 3D916D356042419FD320DF19D489F1ABBE0AF44318F2585AAF9698F7A2D730ED86CF91
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                          • Opcode ID: 0477e9bcf0712eec47ef770dafa96dc7cda23653b8101416606cb2c808aa787b
                                                                                                                                                          • Instruction ID: ace5e5462b5dec1fbb78a928833c923a562e7218fe2123a54ae0bd4e602fb0bd
                                                                                                                                                          • Opcode Fuzzy Hash: 0477e9bcf0712eec47ef770dafa96dc7cda23653b8101416606cb2c808aa787b
                                                                                                                                                          • Instruction Fuzzy Hash: 9351B435A001169BCF14DF68C9409BEB7A6BF65710B20422AEA26E77C5DF30DE48DB90
                                                                                                                                                          APIs
                                                                                                                                                          • CoInitialize.OLE32 ref: 00CD3774
                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CD377F
                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00CEFB78,?), ref: 00CD37D9
                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00CD384C
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CD38E4
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CD3936
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                          • Opcode ID: c64be80b08d2ddaa7b8d64472dc673af0bcb9c0cab67d96b49b1c35c9b1dd12d
                                                                                                                                                          • Instruction ID: 7eb973f62c9f75fbf224eba16923f1505c58f741c09c76a25002fc6449dfc3a8
                                                                                                                                                          • Opcode Fuzzy Hash: c64be80b08d2ddaa7b8d64472dc673af0bcb9c0cab67d96b49b1c35c9b1dd12d
                                                                                                                                                          • Instruction Fuzzy Hash: 4F61BD70608341AFD310DF54D888B6AB7E8EF48710F10080AFA959B391D770EE89DB97
                                                                                                                                                          APIs
                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00CC33CF
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00CC33F0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                          • Opcode ID: 9e77f84b57ab5c8105bad0845922d8cefccc08d44dcf12b42c4fc9f4a703f503
                                                                                                                                                          • Instruction ID: e552a321530505d0c9612771a69fa1a74912dd76f7caa31602164ccf25f5aec8
                                                                                                                                                          • Opcode Fuzzy Hash: 9e77f84b57ab5c8105bad0845922d8cefccc08d44dcf12b42c4fc9f4a703f503
                                                                                                                                                          • Instruction Fuzzy Hash: F5518F72900249BADF14EBE0DD42EEEB779EF14341F108165F905720A2EB316F99EB64
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                          • Opcode ID: f40eda9fbccae6207f2f6f38624ea6a11e66fb558ab09ad0194efbee4539d14a
                                                                                                                                                          • Instruction ID: 822c672389688c7db01431179df51eed720253d9782d4ac2b65c5c0fbf7e46da
                                                                                                                                                          • Opcode Fuzzy Hash: f40eda9fbccae6207f2f6f38624ea6a11e66fb558ab09ad0194efbee4539d14a
                                                                                                                                                          • Instruction Fuzzy Hash: 1341A432A001269BCB245F7D89915FEB7B5AFA0754F244229F535DB284EB71CE81C7A0
                                                                                                                                                          APIs
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CC53A0
                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00CC5416
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CC5420
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 00CC54A7
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                          • Opcode ID: 6d0e7eda19422f6bcb9d1ce2c2ee7f6e130fe4922a2871633741ba11a670ee32
                                                                                                                                                          • Instruction ID: cf298d120f9d51ec154b2aecdf32988954f5b1a419d29d6c0bd29561b8e1454d
                                                                                                                                                          • Opcode Fuzzy Hash: 6d0e7eda19422f6bcb9d1ce2c2ee7f6e130fe4922a2871633741ba11a670ee32
                                                                                                                                                          • Instruction Fuzzy Hash: CF318075A005049FC718DF68D884FEA7BB4EF45305F148069E815DB292DB71EEC6CBA0
                                                                                                                                                          APIs
                                                                                                                                                          • CreateMenu.USER32 ref: 00CE3C79
                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00CE3C88
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CE3D10
                                                                                                                                                          • IsMenu.USER32(?), ref: 00CE3D24
                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00CE3D2E
                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00CE3D5B
                                                                                                                                                          • DrawMenuBar.USER32 ref: 00CE3D63
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                          • String ID: 0$F
                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                          • Opcode ID: b9479a37fc6be74bb2a7fd22c4401301894a5184551ba89e0a3f2dccc9632773
                                                                                                                                                          • Instruction ID: 66f23273704747c7332b620313de2373efc1975b46eca198eb5595d500dadfc8
                                                                                                                                                          • Opcode Fuzzy Hash: b9479a37fc6be74bb2a7fd22c4401301894a5184551ba89e0a3f2dccc9632773
                                                                                                                                                          • Instruction Fuzzy Hash: 51418C79A01389AFDB14CF65D888BAA77B5FF49340F140028E9169B360D730AA11DF94
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CB3CCA
                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00CB1F64
                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00CB1F6F
                                                                                                                                                          • GetParent.USER32 ref: 00CB1F8B
                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CB1F8E
                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CB1F97
                                                                                                                                                          • GetParent.USER32(?), ref: 00CB1FAB
                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CB1FAE
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                          • Opcode ID: 045555eb6b56af6a021ac0b42c37ea8a54e9ebeb297da54b132d9bb1306456de
                                                                                                                                                          • Instruction ID: 48ead791d59e76b8152d1bee2914fdab74cd85564b02117ee445671310c866f7
                                                                                                                                                          • Opcode Fuzzy Hash: 045555eb6b56af6a021ac0b42c37ea8a54e9ebeb297da54b132d9bb1306456de
                                                                                                                                                          • Instruction Fuzzy Hash: 1221BE74A00214BBCF04AFE0DC95AFEBBB9EF0A350F500155BD61A72A1CB385A49DB60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CB3CCA
                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00CB2043
                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00CB204E
                                                                                                                                                          • GetParent.USER32 ref: 00CB206A
                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CB206D
                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00CB2076
                                                                                                                                                          • GetParent.USER32(?), ref: 00CB208A
                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00CB208D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                          • Opcode ID: 8e2f3071c9cc7429cc07af7e69fc367d0801c5ca226435c434fc877d77ad7a9e
                                                                                                                                                          • Instruction ID: bf2d021ee73d89f608ae8bac8765c2890b2bc66cfd69bc6be9f2cae09e2c41ef
                                                                                                                                                          • Opcode Fuzzy Hash: 8e2f3071c9cc7429cc07af7e69fc367d0801c5ca226435c434fc877d77ad7a9e
                                                                                                                                                          • Instruction Fuzzy Hash: 0D21D175A00218BBCF10AFA4DCC5FEFBBB8EF09340F100445B961A71A1CA795959EB60
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00CE3A9D
                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00CE3AA0
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE3AC7
                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00CE3AEA
                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00CE3B62
                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00CE3BAC
                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00CE3BC7
                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00CE3BE2
                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00CE3BF6
                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00CE3C13
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                          • Opcode ID: e5285b687f7afee28956460c0213fb0da930491636d3f2d1197cb002352f91df
                                                                                                                                                          • Instruction ID: 7bbd56bfce361af5a5a9232a83106498df530ffe022ff26b08ca2d910ad4fae0
                                                                                                                                                          • Opcode Fuzzy Hash: e5285b687f7afee28956460c0213fb0da930491636d3f2d1197cb002352f91df
                                                                                                                                                          • Instruction Fuzzy Hash: 29616D75900288AFDB10DF64CC85EEE77B8EB09700F104199FA15E7291C770AE85DF60
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CBB151
                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00CBA1E1,?,00000001), ref: 00CBB165
                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 00CBB16C
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00CBA1E1,?,00000001), ref: 00CBB17B
                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00CBB18D
                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00CBA1E1,?,00000001), ref: 00CBB1A6
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00CBA1E1,?,00000001), ref: 00CBB1B8
                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00CBA1E1,?,00000001), ref: 00CBB1FD
                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00CBA1E1,?,00000001), ref: 00CBB212
                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00CBA1E1,?,00000001), ref: 00CBB21D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                          • Opcode ID: 0b6735a2a866ed9b4c2bc3de8b5d538f4222040aafe8c00d1cc4a4bf6538398f
                                                                                                                                                          • Instruction ID: f4ce211b9db1af30eae807ffe5380c2016ac2ac25e25b828627d19bda8478b6f
                                                                                                                                                          • Opcode Fuzzy Hash: 0b6735a2a866ed9b4c2bc3de8b5d538f4222040aafe8c00d1cc4a4bf6538398f
                                                                                                                                                          • Instruction Fuzzy Hash: F8316B75640304BFDB209F64DD88FAE7BA9BB61311F104019FA25DA290D7B89E428F71
                                                                                                                                                          APIs
                                                                                                                                                          • _free.LIBCMT ref: 00C82C94
                                                                                                                                                            • Part of subcall function 00C829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000), ref: 00C829DE
                                                                                                                                                            • Part of subcall function 00C829C8: GetLastError.KERNEL32(00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000,00000000), ref: 00C829F0
                                                                                                                                                          • _free.LIBCMT ref: 00C82CA0
                                                                                                                                                          • _free.LIBCMT ref: 00C82CAB
                                                                                                                                                          • _free.LIBCMT ref: 00C82CB6
                                                                                                                                                          • _free.LIBCMT ref: 00C82CC1
                                                                                                                                                          • _free.LIBCMT ref: 00C82CCC
                                                                                                                                                          • _free.LIBCMT ref: 00C82CD7
                                                                                                                                                          • _free.LIBCMT ref: 00C82CE2
                                                                                                                                                          • _free.LIBCMT ref: 00C82CED
                                                                                                                                                          • _free.LIBCMT ref: 00C82CFB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                          • Opcode ID: a228d76a960f4b9d5cd105231a75ea2c6f3aea5582c6ba92a892a30278db45ea
                                                                                                                                                          • Instruction ID: c532d0f5b64e0e83420b2fbc568ae8a63bbefd49de358d5d3bdb0eb209c44abb
                                                                                                                                                          • Opcode Fuzzy Hash: a228d76a960f4b9d5cd105231a75ea2c6f3aea5582c6ba92a892a30278db45ea
                                                                                                                                                          • Instruction Fuzzy Hash: 2311B376100108BFCB02FF94D886CDD3BA9FF05354F8244A5FA489F222DA35EE50AB94
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00CC7FAD
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC7FC1
                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00CC7FEB
                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00CC8005
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC8017
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00CC8060
                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00CC80B0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                          • String ID: *.*
                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                          • Opcode ID: ed64b5ba3b6c1bb636c7a8fedc08b816fe3018961f3720ca05ffc4a875ae8004
                                                                                                                                                          • Instruction ID: d2f62192f64c3c3a2660c23e83bf02018ba298c5231db568c352ceff286448ce
                                                                                                                                                          • Opcode Fuzzy Hash: ed64b5ba3b6c1bb636c7a8fedc08b816fe3018961f3720ca05ffc4a875ae8004
                                                                                                                                                          • Instruction Fuzzy Hash: E3818D725082419FCB24EF55C884EAAB3E8FB89310F14495EF895D7250EB34EE899B52
                                                                                                                                                          APIs
                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00C55C7A
                                                                                                                                                            • Part of subcall function 00C55D0A: GetClientRect.USER32(?,?), ref: 00C55D30
                                                                                                                                                            • Part of subcall function 00C55D0A: GetWindowRect.USER32(?,?), ref: 00C55D71
                                                                                                                                                            • Part of subcall function 00C55D0A: ScreenToClient.USER32(?,?), ref: 00C55D99
                                                                                                                                                          • GetDC.USER32 ref: 00C946F5
                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00C94708
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00C94716
                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00C9472B
                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00C94733
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00C947C4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                          • String ID: U
                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                          • Opcode ID: 0a8492812c082e9b3befd2f1e14f4c2a61248cbf4ec79c9d84658fe346930fdb
                                                                                                                                                          • Instruction ID: 488d4a60ef572b54d6b066f1bf5520f695b5a0271c5e98efb0e4d1fb2e7df361
                                                                                                                                                          • Opcode Fuzzy Hash: 0a8492812c082e9b3befd2f1e14f4c2a61248cbf4ec79c9d84658fe346930fdb
                                                                                                                                                          • Instruction Fuzzy Hash: CF71F434400209DFCF298FA4C988EBA7BB5FF4A351F144269FD619A266C3309D82DF60
                                                                                                                                                          APIs
                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00CC35E4
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • LoadStringW.USER32(00D22390,?,00000FFF,?), ref: 00CC360A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                          • Opcode ID: c6d875c7444e0b24a7f396ca14b17508e79e3056581a6ede7448031e416debad
                                                                                                                                                          • Instruction ID: 5f540977987b5dab87b80a33325f6b9ab0ba88c83450ff731213610ad4af7c14
                                                                                                                                                          • Opcode Fuzzy Hash: c6d875c7444e0b24a7f396ca14b17508e79e3056581a6ede7448031e416debad
                                                                                                                                                          • Instruction Fuzzy Hash: CE519F76900249BBCF14EBA0DC82EEDBB39EF14341F044169F505721A2EB306BC9EB64
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                            • Part of subcall function 00C6912D: GetCursorPos.USER32(?), ref: 00C69141
                                                                                                                                                            • Part of subcall function 00C6912D: ScreenToClient.USER32(00000000,?), ref: 00C6915E
                                                                                                                                                            • Part of subcall function 00C6912D: GetAsyncKeyState.USER32(00000001), ref: 00C69183
                                                                                                                                                            • Part of subcall function 00C6912D: GetAsyncKeyState.USER32(00000002), ref: 00C6919D
                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00CE8B6B
                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00CE8B71
                                                                                                                                                          • ReleaseCapture.USER32 ref: 00CE8B77
                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00CE8C12
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00CE8C25
                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00CE8CFF
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                          • API String ID: 1924731296-2107944366
                                                                                                                                                          • Opcode ID: 3f4d98fdf74522f146aa14d28dee40964c589a47d161895d815d24b32f8e3dd5
                                                                                                                                                          • Instruction ID: 14e59ed36ff1a83224b39039e87b8acaf14ab8ea5784424c39ddb4f5ff5c0cf9
                                                                                                                                                          • Opcode Fuzzy Hash: 3f4d98fdf74522f146aa14d28dee40964c589a47d161895d815d24b32f8e3dd5
                                                                                                                                                          • Instruction Fuzzy Hash: A351CB34104340AFD710DF24DC96BAE77E4FB98714F10062DF966A72E1CB30AA49DB62
                                                                                                                                                          APIs
                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CCC272
                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00CCC29A
                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00CCC2CA
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CCC322
                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00CCC336
                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00CCC341
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                          • Opcode ID: 13779b1179fe7e924b3ddf15a1c7885dbbbac3a094711615012ba97c0d55480a
                                                                                                                                                          • Instruction ID: f2544da2956f33be46e6cd4c449ba5778d77dc0efbfffce0166932f8f56386b8
                                                                                                                                                          • Opcode Fuzzy Hash: 13779b1179fe7e924b3ddf15a1c7885dbbbac3a094711615012ba97c0d55480a
                                                                                                                                                          • Instruction Fuzzy Hash: 3031ABB1600248AFD7219FA5D8C8FAB7BFCEB49740B08851EF45AD6210DB30DE069B60
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00C93AAF,?,?,Bad directive syntax error,00CECC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00CB98BC
                                                                                                                                                          • LoadStringW.USER32(00000000,?,00C93AAF,?), ref: 00CB98C3
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00CB9987
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                          • Opcode ID: dea140a7e2f66ac00fadd1cc78ad3927016bc628a20d58033d5472488ad05ad4
                                                                                                                                                          • Instruction ID: 313500a9fd904f933754046379933f2429f581d451c40bffbdc8433b76111b58
                                                                                                                                                          • Opcode Fuzzy Hash: dea140a7e2f66ac00fadd1cc78ad3927016bc628a20d58033d5472488ad05ad4
                                                                                                                                                          • Instruction Fuzzy Hash: 82216F31D4425EFBCF11AF90DC46EEE7735FF14301F044469F915650A2EA719698EB21
                                                                                                                                                          APIs
                                                                                                                                                          • GetParent.USER32 ref: 00CB20AB
                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00CB20C0
                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00CB214D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                          • Opcode ID: 5f410f99267d6d90a188b13beb3d60f301c4e9fe64a12da4d6c9e56f603d3a6d
                                                                                                                                                          • Instruction ID: d9adc7fc13d26ee368b9b34394acdb5c989e77951c99c7165746767034301814
                                                                                                                                                          • Opcode Fuzzy Hash: 5f410f99267d6d90a188b13beb3d60f301c4e9fe64a12da4d6c9e56f603d3a6d
                                                                                                                                                          • Instruction Fuzzy Hash: CF112976688707B9FA052224FC07EEF379CCB55324F204016FB09E50D5FF696D466A24
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 5c4789fd93007c06396fde2a45aba90b8de5e8793f9fb0b37493bf0029f9098d
                                                                                                                                                          • Instruction ID: f9fb057b50164e59f5dff95655d1048d4931a4459b0bb769ce39f4af6a7ffb49
                                                                                                                                                          • Opcode Fuzzy Hash: 5c4789fd93007c06396fde2a45aba90b8de5e8793f9fb0b37493bf0029f9098d
                                                                                                                                                          • Instruction Fuzzy Hash: ECC1E474904349AFCB11EFA8C881BBDBBB0EF1D318F184159E525A7392C7349A42DB69
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                          • Opcode ID: 0056d1ade4a6df543403c4e22101cda1d30a8f4c631be144f5354fe445d45f78
                                                                                                                                                          • Instruction ID: 54d97965a63fcab9a6db41f8684e2cb0b87f3f40ea108714c4e399ce96e15da6
                                                                                                                                                          • Opcode Fuzzy Hash: 0056d1ade4a6df543403c4e22101cda1d30a8f4c631be144f5354fe445d45f78
                                                                                                                                                          • Instruction Fuzzy Hash: B6615671904300AFEF21BFF498C5A6A7BA5EF01328F15416EFA55D7282D7319E029778
                                                                                                                                                          APIs
                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00CA6890
                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00CA68A9
                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00CA68B9
                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00CA68D1
                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00CA68F2
                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C68874,00000000,00000000,00000000,000000FF,00000000), ref: 00CA6901
                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00CA691E
                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00C68874,00000000,00000000,00000000,000000FF,00000000), ref: 00CA692D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                          • Opcode ID: fa354490e6864fa1f325ccddb27b91c21e2a6d01c559b62511101effa0f96475
                                                                                                                                                          • Instruction ID: 4d09c842447022dd38ba4269f0733c07c945dfb97e6ced0f8ff14c47bccfde90
                                                                                                                                                          • Opcode Fuzzy Hash: fa354490e6864fa1f325ccddb27b91c21e2a6d01c559b62511101effa0f96475
                                                                                                                                                          • Instruction Fuzzy Hash: 5151A970600309EFDB20CF25CC95FAA7BB9FB98754F144618F922972A0DB70EA81DB50
                                                                                                                                                          APIs
                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00CCC182
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CCC195
                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00CCC1A9
                                                                                                                                                            • Part of subcall function 00CCC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00CCC272
                                                                                                                                                            • Part of subcall function 00CCC253: GetLastError.KERNEL32 ref: 00CCC322
                                                                                                                                                            • Part of subcall function 00CCC253: SetEvent.KERNEL32(?), ref: 00CCC336
                                                                                                                                                            • Part of subcall function 00CCC253: InternetCloseHandle.WININET(00000000), ref: 00CCC341
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                          • Opcode ID: cf844fa6fa2bd7141ef300c2514f4c88d537270a7210ee8c77d84f7636615077
                                                                                                                                                          • Instruction ID: 5d2c4ac249035009b8bed77491764e93ae6e28c3b0b5ba9f002f0927da18ef3c
                                                                                                                                                          • Opcode Fuzzy Hash: cf844fa6fa2bd7141ef300c2514f4c88d537270a7210ee8c77d84f7636615077
                                                                                                                                                          • Instruction Fuzzy Hash: 0D319E71600745AFDB219FA6DCC4F6ABBF9FF18300B04441DF96A86620D730E915EBA0
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CB3A57
                                                                                                                                                            • Part of subcall function 00CB3A3D: GetCurrentThreadId.KERNEL32 ref: 00CB3A5E
                                                                                                                                                            • Part of subcall function 00CB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CB25B3), ref: 00CB3A65
                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CB25BD
                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00CB25DB
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00CB25DF
                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CB25E9
                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00CB2601
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00CB2605
                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00CB260F
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00CB2623
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00CB2627
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                          • Opcode ID: a9dc2a12e8e8ec593d14be3ef12a5db90973f3ed8abad9a6548ef4aab2470e99
                                                                                                                                                          • Instruction ID: 9c46eb63da2ae87e4b4fd92b4233cf974cc2fad13a6f01ca2c45f1088f9afb3e
                                                                                                                                                          • Opcode Fuzzy Hash: a9dc2a12e8e8ec593d14be3ef12a5db90973f3ed8abad9a6548ef4aab2470e99
                                                                                                                                                          • Instruction Fuzzy Hash: 0B01D430390750BBFB2067699CCAF9E3F59DB4EB12F100011F318AE0D1C9E224459A69
                                                                                                                                                          APIs
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00CB1449,?,?,00000000), ref: 00CB180C
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00CB1449,?,?,00000000), ref: 00CB1813
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CB1449,?,?,00000000), ref: 00CB1828
                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00CB1449,?,?,00000000), ref: 00CB1830
                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00CB1449,?,?,00000000), ref: 00CB1833
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00CB1449,?,?,00000000), ref: 00CB1843
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00CB1449,00000000,?,00CB1449,?,?,00000000), ref: 00CB184B
                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00CB1449,?,?,00000000), ref: 00CB184E
                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00CB1874,00000000,00000000,00000000), ref: 00CB1868
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                          • Opcode ID: 92f2c13f9f0fbfc40abb6c085baee7d55924770f4087faf17393ce17334be9cb
                                                                                                                                                          • Instruction ID: a1cb364643153d8d9c2f6e21269cc53a988f799557e238fabf96fac86b9a758a
                                                                                                                                                          • Opcode Fuzzy Hash: 92f2c13f9f0fbfc40abb6c085baee7d55924770f4087faf17393ce17334be9cb
                                                                                                                                                          • Instruction Fuzzy Hash: F701A8B5240348BFE610ABA5DCC9F6F3BACEB89B11F414411FA05DB1A1CA7198118B20
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CBD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00CBD501
                                                                                                                                                            • Part of subcall function 00CBD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00CBD50F
                                                                                                                                                            • Part of subcall function 00CBD4DC: CloseHandle.KERNELBASE(00000000), ref: 00CBD5DC
                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CDA16D
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CDA180
                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00CDA1B3
                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 00CDA268
                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00CDA273
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CDA2C4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                          • Opcode ID: 6d4067db677b3b92c716ee2be79adee88909445cc44333e8a52e1578fa11b52a
                                                                                                                                                          • Instruction ID: cfe28505f8cbf852c2bd2e74ea85bc9546d2beace38953e860d11f9f7d1782bd
                                                                                                                                                          • Opcode Fuzzy Hash: 6d4067db677b3b92c716ee2be79adee88909445cc44333e8a52e1578fa11b52a
                                                                                                                                                          • Instruction Fuzzy Hash: AB619F342042429FD710DF19C4D4F19BBE1AF44318F58849DE96A8B7A3C772ED89CB92
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00CE3925
                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00CE393A
                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00CE3954
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE3999
                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00CE39C6
                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00CE39F4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                          • Opcode ID: 37e87792397743db4ca493b5b2dddc0d72f68e2f06ea9d81f6f2331a90e2fe13
                                                                                                                                                          • Instruction ID: 5f7a541ad29634d1d79982d66d6927852e6636b21b2ed6c580aa60f1bcbf77c2
                                                                                                                                                          • Opcode Fuzzy Hash: 37e87792397743db4ca493b5b2dddc0d72f68e2f06ea9d81f6f2331a90e2fe13
                                                                                                                                                          • Instruction Fuzzy Hash: CD41B471A00399BBDF219F65CC89BEE77A9EF18350F100526F958E7281D771AE84CB90
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CBBCFD
                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00CBBD1D
                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00CBBD53
                                                                                                                                                          • GetMenuItemCount.USER32(00DA5B50), ref: 00CBBDA4
                                                                                                                                                          • InsertMenuItemW.USER32(00DA5B50,?,00000001,00000030), ref: 00CBBDCC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                          • String ID: 0$2
                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                          • Opcode ID: bcd8881a7bd5722e299f471c67b2cc1a53d124bc71ab6c18a956c4d9f28477ab
                                                                                                                                                          • Instruction ID: cd9f3f5460045e2df27db808f266154e804677d9511242bd478d48c20217f979
                                                                                                                                                          • Opcode Fuzzy Hash: bcd8881a7bd5722e299f471c67b2cc1a53d124bc71ab6c18a956c4d9f28477ab
                                                                                                                                                          • Instruction Fuzzy Hash: 7A51AD70A04205DBDF20CFB9D8C4BEEBBF4AF55314F144219E4219B298D7B8AE41CB61
                                                                                                                                                          APIs
                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 00CBC913
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                          • Opcode ID: bfd22529d5ba6132473a753434a21e5ef9d85f6c728fda8db13cc8e5e6c74546
                                                                                                                                                          • Instruction ID: 67e1b81bc0f2008990545cd589ad0b728ddf4c35a749fec07a717aa2116fdd9c
                                                                                                                                                          • Opcode Fuzzy Hash: bfd22529d5ba6132473a753434a21e5ef9d85f6c728fda8db13cc8e5e6c74546
                                                                                                                                                          • Instruction Fuzzy Hash: 58112732A89306BEB7049B54ACC2DEF279CDF15325F20402AF504E61C2EBA19E40A274
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                          • Opcode ID: 7fe71d2f44f94eaaf526c2b265c825fb4b7a92c52f30033f5257daa23ca3aa5c
                                                                                                                                                          • Instruction ID: 5825eaf00292d7f08b6038f73786594785b4029429b696ab1a3d14981980f4ae
                                                                                                                                                          • Opcode Fuzzy Hash: 7fe71d2f44f94eaaf526c2b265c825fb4b7a92c52f30033f5257daa23ca3aa5c
                                                                                                                                                          • Instruction Fuzzy Hash: B9112671904255AFCB34AB21DC8AFEE77BCDF11711F0001A9F55AAB091FF71CA829A60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00CE9FC7
                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00CE9FE7
                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00CEA224
                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00CEA242
                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00CEA263
                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 00CEA282
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00CEA2A7
                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 00CEA2CA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                          • Opcode ID: 3544024f4ba4f291028c2794b031f789ba4fd5569ff0751564a8b5cdcaaac982
                                                                                                                                                          • Instruction ID: 756c2ad58ccffad20966f5a9d1cd520eae1e52bc92ece0ea573ce3c0e460d6a4
                                                                                                                                                          • Opcode Fuzzy Hash: 3544024f4ba4f291028c2794b031f789ba4fd5569ff0751564a8b5cdcaaac982
                                                                                                                                                          • Instruction Fuzzy Hash: 34B1B831600255EFCF14CF6AC9C57AE7BB2FF44701F088069ED59AB295D731AA40CB61
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                          • Opcode ID: 4fa5a01bd3edf47b2a902b2cab20ecd9ece0c2be27e3f099e7d12171fa2f6a80
                                                                                                                                                          • Instruction ID: 1a641812abeccce1a841110153e2f05d2189637f4c9070184c36f809b63e7b59
                                                                                                                                                          • Opcode Fuzzy Hash: 4fa5a01bd3edf47b2a902b2cab20ecd9ece0c2be27e3f099e7d12171fa2f6a80
                                                                                                                                                          • Instruction Fuzzy Hash: 9741B065D1021876CB11EBF4C88AACFB7BCAF45710F50C566E618E3122FB34E646D3A6
                                                                                                                                                          APIs
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00CA682C,00000004,00000000,00000000), ref: 00C6F953
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00CA682C,00000004,00000000,00000000), ref: 00CAF3D1
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00CA682C,00000004,00000000,00000000), ref: 00CAF454
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                          • Opcode ID: 8e015ae02629e5381992e2927ce0f3d5394d69050f0712f4a8b8b8328c5872c0
                                                                                                                                                          • Instruction ID: e33caa7fac7f1eabb51213b1453a371af306ee0aabea00684641a28bb8c9587f
                                                                                                                                                          • Opcode Fuzzy Hash: 8e015ae02629e5381992e2927ce0f3d5394d69050f0712f4a8b8b8328c5872c0
                                                                                                                                                          • Instruction Fuzzy Hash: 3F412031508780BFD7398B69E8C872E7BA1AF5B318F14443CE0A757670C6719A83DB11
                                                                                                                                                          APIs
                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00CE2D1B
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CE2D23
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CE2D2E
                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00CE2D3A
                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00CE2D76
                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00CE2D87
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00CE5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00CE2DC2
                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00CE2DE1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                          • Opcode ID: 9960459493e79794d7bb6213a74fcbbd89553352c08f7b227a1ff53ba13fba0a
                                                                                                                                                          • Instruction ID: fe9128b187852948c0b6852cb327f6ca6d1fee6f545f530b65c687620ad5ec32
                                                                                                                                                          • Opcode Fuzzy Hash: 9960459493e79794d7bb6213a74fcbbd89553352c08f7b227a1ff53ba13fba0a
                                                                                                                                                          • Instruction Fuzzy Hash: A5318972201294BFEB218F558C8AFEB3BADEB49721F044055FE089E291C6759D41CBA0
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                          • Opcode ID: 618991199beb9d67ea7116e5899215ef38f314f02bbff56b6e628d163651f106
                                                                                                                                                          • Instruction ID: 3fd0eba2611687fbba63d01700e5e192cbdf95b7140bddca3f5b50324f726e0c
                                                                                                                                                          • Opcode Fuzzy Hash: 618991199beb9d67ea7116e5899215ef38f314f02bbff56b6e628d163651f106
                                                                                                                                                          • Instruction Fuzzy Hash: C721EE71740A0977E21455269D82FFB335CAF20388F684034FD099B781FB60EF1192E5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                          • Opcode ID: 36cbede2d455e5b9dc9daa43c4e452048b6c9ad05642fdf76d611853a4eed388
                                                                                                                                                          • Instruction ID: 6d156ca4d3ab941b712ebaf759850fc3902eed596cb4ffc71668d0717203a49b
                                                                                                                                                          • Opcode Fuzzy Hash: 36cbede2d455e5b9dc9daa43c4e452048b6c9ad05642fdf76d611853a4eed388
                                                                                                                                                          • Instruction Fuzzy Hash: 6CD19275A0060A9FDF10CF98C881FAEB7B5BF48344F14806AEA25AB391D771EE45CB50
                                                                                                                                                          APIs
                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00C917FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00C915CE
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00C917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C91651
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00C917FB,?,00C917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C916E4
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00C917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C916FB
                                                                                                                                                            • Part of subcall function 00C83820: RtlAllocateHeap.NTDLL(00000000,?,00D21444,?,00C6FDF5,?,?,00C5A976,00000010,00D21440,00C513FC,?,00C513C6,?,00C51129), ref: 00C83852
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00C917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00C91777
                                                                                                                                                          • __freea.LIBCMT ref: 00C917A2
                                                                                                                                                          • __freea.LIBCMT ref: 00C917AE
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                          • Opcode ID: e7e69f7537f817a1f929e296e669532dce9e0d7630ced2ba936002404609157a
                                                                                                                                                          • Instruction ID: 40397b08966881a5de8e144f0bc4799c6908770f3d3950257913443fa38872ed
                                                                                                                                                          • Opcode Fuzzy Hash: e7e69f7537f817a1f929e296e669532dce9e0d7630ced2ba936002404609157a
                                                                                                                                                          • Instruction Fuzzy Hash: 4691B172E002179ADF208EA5C88AAEE7BF5AF49710F1D4659ED11E7181DB35CE41CB60
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                          • Opcode ID: e187f92b188fb222681e8d440e4c1c696de9bd07a8cee8cc70aef835d778d07a
                                                                                                                                                          • Instruction ID: 2eb7284d63dd3fa4c095aece4420644a24ff61348bfcc2ba402272f9c7b2a107
                                                                                                                                                          • Opcode Fuzzy Hash: e187f92b188fb222681e8d440e4c1c696de9bd07a8cee8cc70aef835d778d07a
                                                                                                                                                          • Instruction Fuzzy Hash: C291A371A00215AFDF24CFA5D884FAEBBB8EF45710F10855AF715AB280D7709A45CFA0
                                                                                                                                                          APIs
                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00CC125C
                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00CC1284
                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00CC12A8
                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CC12D8
                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CC135F
                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CC13C4
                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00CC1430
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                          • Opcode ID: 86515fd10d38a033e33b854ebd645353f3bfb60faf1f84478ea465f2fe2528c5
                                                                                                                                                          • Instruction ID: a522197e3906ccdf8f6aaa2b71f9545e8e9ac4d7f816687df90500da4975f6e1
                                                                                                                                                          • Opcode Fuzzy Hash: 86515fd10d38a033e33b854ebd645353f3bfb60faf1f84478ea465f2fe2528c5
                                                                                                                                                          • Instruction Fuzzy Hash: AC91F175A002189FDB04DF96C884FBEB7B5FF46315F28402DE950EB292D774A981DB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                          • Opcode ID: 2ed602f017a0d494b66d762adab99937d3a027ac6d365392c6c34f81e8030268
                                                                                                                                                          • Instruction ID: eee825ea718db64d79f719a0c7c6a4cd456a406bec44fcd56f7e8621c3a5a254
                                                                                                                                                          • Opcode Fuzzy Hash: 2ed602f017a0d494b66d762adab99937d3a027ac6d365392c6c34f81e8030268
                                                                                                                                                          • Instruction Fuzzy Hash: 7D912971D00219EFCB20CFA9CC84AEEBBB8FF49324F148559E516B7251D774AA42DB60
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CD396B
                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00CD3A7A
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD3A8A
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CD3C1F
                                                                                                                                                            • Part of subcall function 00CC0CDF: VariantInit.OLEAUT32(00000000), ref: 00CC0D1F
                                                                                                                                                            • Part of subcall function 00CC0CDF: VariantCopy.OLEAUT32(?,?), ref: 00CC0D28
                                                                                                                                                            • Part of subcall function 00CC0CDF: VariantClear.OLEAUT32(?), ref: 00CC0D34
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                          • Opcode ID: 3055f79812ddd1a0eb541205456f351bec6888834c20e4738965b42f3aaf0441
                                                                                                                                                          • Instruction ID: ba19dbb67fed17494c8ffda486ef0ad8971b106f22270c12afd614a18603dc1b
                                                                                                                                                          • Opcode Fuzzy Hash: 3055f79812ddd1a0eb541205456f351bec6888834c20e4738965b42f3aaf0441
                                                                                                                                                          • Instruction Fuzzy Hash: 38918A74608341AFC704DF64C48096AB7E4FF89314F14896EF99A9B351DB30EE4ADB92
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?,?,?,00CB035E), ref: 00CB002B
                                                                                                                                                            • Part of subcall function 00CB000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?,?), ref: 00CB0046
                                                                                                                                                            • Part of subcall function 00CB000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?,?), ref: 00CB0054
                                                                                                                                                            • Part of subcall function 00CB000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?), ref: 00CB0064
                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00CD4C51
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD4D59
                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00CD4DCF
                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00CD4DDA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                          • Opcode ID: 0ff12c549ba64b2fc5a118c73abc2230370b3abe8f74c7adaa24562578d6eebc
                                                                                                                                                          • Instruction ID: 4b04d3e0f5280167563108a17747acde1946e1340f9c56ab15fcc6a215301aff
                                                                                                                                                          • Opcode Fuzzy Hash: 0ff12c549ba64b2fc5a118c73abc2230370b3abe8f74c7adaa24562578d6eebc
                                                                                                                                                          • Instruction Fuzzy Hash: 1D910771D00219EFDF14DFA5C891AEEB7B9BF08310F10856AEA15AB291DB309A45DF60
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenu.USER32(?), ref: 00CE2183
                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00CE21B5
                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00CE21DD
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE2213
                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00CE224D
                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00CE225B
                                                                                                                                                            • Part of subcall function 00CB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CB3A57
                                                                                                                                                            • Part of subcall function 00CB3A3D: GetCurrentThreadId.KERNEL32 ref: 00CB3A5E
                                                                                                                                                            • Part of subcall function 00CB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CB25B3), ref: 00CB3A65
                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00CE22E3
                                                                                                                                                            • Part of subcall function 00CBE97B: Sleep.KERNEL32 ref: 00CBE9F3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                          • Opcode ID: a9f1f4549ae603a72ba5a64618c93d6fa30a2ceb50104380d5a48f08584444dc
                                                                                                                                                          • Instruction ID: 633b132c8b0096fa4790b795bfb98426cc7c2c4c0652f9c9c16ef576260b86d0
                                                                                                                                                          • Opcode Fuzzy Hash: a9f1f4549ae603a72ba5a64618c93d6fa30a2ceb50104380d5a48f08584444dc
                                                                                                                                                          • Instruction Fuzzy Hash: F7718F75A00245AFCB10DFA6C885BAEB7F9EF48320F148459E926EB351D734EE419B90
                                                                                                                                                          APIs
                                                                                                                                                          • IsWindow.USER32(00DA5CB8), ref: 00CE7F37
                                                                                                                                                          • IsWindowEnabled.USER32(00DA5CB8), ref: 00CE7F43
                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00CE801E
                                                                                                                                                          • SendMessageW.USER32(00DA5CB8,000000B0,?,?), ref: 00CE8051
                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00CE8089
                                                                                                                                                          • GetWindowLongW.USER32(00DA5CB8,000000EC), ref: 00CE80AB
                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00CE80C3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                          • Opcode ID: 5baa9140f7969e782495f17a4cef6c3046bed5a1fc655f1af2f91f5612ddc22d
                                                                                                                                                          • Instruction ID: d530da68ea8fbc5007973d70f020aefc785b12224707602b59b4d049670ebda4
                                                                                                                                                          • Opcode Fuzzy Hash: 5baa9140f7969e782495f17a4cef6c3046bed5a1fc655f1af2f91f5612ddc22d
                                                                                                                                                          • Instruction Fuzzy Hash: D171D134608284AFEF24DF96CCC5FAA7BB9EF19300F104159F96597261CB31AE45DB20
                                                                                                                                                          APIs
                                                                                                                                                          • GetParent.USER32(?), ref: 00CBAEF9
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CBAF0E
                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CBAF6F
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 00CBAF9D
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 00CBAFBC
                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00CBAFFD
                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00CBB020
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                          • Opcode ID: bbcff6ed44428418c87e02d651f53f8b36b82a2fe29153f4ffc222613bbd9599
                                                                                                                                                          • Instruction ID: b15cb79bf9de897a280ac27f04f1e6675679bc6a5a75e59753c431f209cbc1b3
                                                                                                                                                          • Opcode Fuzzy Hash: bbcff6ed44428418c87e02d651f53f8b36b82a2fe29153f4ffc222613bbd9599
                                                                                                                                                          • Instruction Fuzzy Hash: 4251C0E06046D53DFB3692748845BFBBFA95B06304F088489E1E9458C2C3E9EE88D752
                                                                                                                                                          APIs
                                                                                                                                                          • GetParent.USER32(00000000), ref: 00CBAD19
                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00CBAD2E
                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00CBAD8F
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00CBADBB
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00CBADD8
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00CBAE17
                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00CBAE38
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                          • Opcode ID: 8e909057c7453aa3e6ccb06b17d1d37e9a4bc98b64d5e27ab1e6049f9001f724
                                                                                                                                                          • Instruction ID: 3d77205334758cbb67c9378902537020993f00129854790bcab3e37fe224dbcf
                                                                                                                                                          • Opcode Fuzzy Hash: 8e909057c7453aa3e6ccb06b17d1d37e9a4bc98b64d5e27ab1e6049f9001f724
                                                                                                                                                          • Instruction Fuzzy Hash: F351E6A15047D53DFB378334CC95BFABEA95B46300F088588F1E54A8D2D394EE98E762
                                                                                                                                                          APIs
                                                                                                                                                          • GetConsoleCP.KERNEL32(00C93CD6,?,?,?,?,?,?,?,?,00C85BA3,?,?,00C93CD6,?,?), ref: 00C85470
                                                                                                                                                          • __fassign.LIBCMT ref: 00C854EB
                                                                                                                                                          • __fassign.LIBCMT ref: 00C85506
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00C93CD6,00000005,00000000,00000000), ref: 00C8552C
                                                                                                                                                          • WriteFile.KERNEL32(?,00C93CD6,00000000,00C85BA3,00000000,?,?,?,?,?,?,?,?,?,00C85BA3,?), ref: 00C8554B
                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00C85BA3,00000000,?,?,?,?,?,?,?,?,?,00C85BA3,?), ref: 00C85584
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                          • Opcode ID: 9bb91b3e76de5a57c11cdc5a3787585f340d970bc366002e01d94fc9245d3370
                                                                                                                                                          • Instruction ID: f0c98e8f660068a49d34ec63b8356ec2eff029fab756b93a519df6be2c65aa3b
                                                                                                                                                          • Opcode Fuzzy Hash: 9bb91b3e76de5a57c11cdc5a3787585f340d970bc366002e01d94fc9245d3370
                                                                                                                                                          • Instruction Fuzzy Hash: 5851E4B1A006489FDB10DFA8D881BEEBBF9EF08304F15411AF955E7291D7709A42CB64
                                                                                                                                                          APIs
                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00C72D4B
                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00C72D53
                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00C72DE1
                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00C72E0C
                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00C72E61
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                          • String ID: csm
                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                          • Opcode ID: 6d5b2d509c77d914e181956bccc2a008326ae72a72f2e4a496839bd438c3a95d
                                                                                                                                                          • Instruction ID: a950c5030af145449d3751423ac1495e053752ba9e1031b1a18682a77b987584
                                                                                                                                                          • Opcode Fuzzy Hash: 6d5b2d509c77d914e181956bccc2a008326ae72a72f2e4a496839bd438c3a95d
                                                                                                                                                          • Instruction Fuzzy Hash: 34419234E00209ABCF20DF69CC55A9EBBB5FF54324F14C156E828AB392D731EA45DB91
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CD304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CD307A
                                                                                                                                                            • Part of subcall function 00CD304E: _wcslen.LIBCMT ref: 00CD309B
                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00CD1112
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD1121
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD11C9
                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00CD11F9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                          • Opcode ID: 3362917394190531616ea07feddc709a7b8a054742a6307c907e0deb7676f628
                                                                                                                                                          • Instruction ID: 723c582599d5d5bb5b96dfca802f0e0671fb27a11c3eaf810c48dedf67b0a898
                                                                                                                                                          • Opcode Fuzzy Hash: 3362917394190531616ea07feddc709a7b8a054742a6307c907e0deb7676f628
                                                                                                                                                          • Instruction Fuzzy Hash: 2A41D435600204AFDB109F54C884BADBBE9EF45324F18815AFE159F392C770EE85CBA1
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CBDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CBCF22,?), ref: 00CBDDFD
                                                                                                                                                            • Part of subcall function 00CBDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CBCF22,?), ref: 00CBDE16
                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00CBCF45
                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CBCF7F
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBD005
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBD01B
                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00CBD061
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                          • String ID: \*.*
                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                          • Opcode ID: ac228faf3f367cb370fa161a7a49d34f5e8af0d6717f96da91a7de4451c1055e
                                                                                                                                                          • Instruction ID: 61da9f1205c087af30122ad5eea665803c5c6f1833c1b9b8e5955fe14a5dfc54
                                                                                                                                                          • Opcode Fuzzy Hash: ac228faf3f367cb370fa161a7a49d34f5e8af0d6717f96da91a7de4451c1055e
                                                                                                                                                          • Instruction Fuzzy Hash: C24167719052199FDF16EFA4D9C1AEDB7B9AF08340F1000E6E509EB142EB34A789DB50
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00CE2E1C
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE2E4F
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE2E84
                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00CE2EB6
                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00CE2EE0
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE2EF1
                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CE2F0B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                          • Opcode ID: 18f64997f4fa146b49d9e28e370c546047a8600d461b1703d7a101c7fa41fc7c
                                                                                                                                                          • Instruction ID: 3b8e6a6324b050a0679a82566310bc004dc9ea3c6da041cb628a5edaf193d627
                                                                                                                                                          • Opcode Fuzzy Hash: 18f64997f4fa146b49d9e28e370c546047a8600d461b1703d7a101c7fa41fc7c
                                                                                                                                                          • Instruction Fuzzy Hash: B13114356042A09FDB208F59DCC4F6937E8EB6A711F1441A4F920CF2B2CB71AD819B51
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CB7769
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CB778F
                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00CB7792
                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CB77B0
                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00CB77B9
                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00CB77DE
                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CB77EC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                          • Opcode ID: 59c9178dee04e0e526bb469bece079bbad2c8837569374d73ff0ea03fbc7dcec
                                                                                                                                                          • Instruction ID: b0346d614df52f830d2594604e7676a136d7476a7d66635e89e545b570e3b14e
                                                                                                                                                          • Opcode Fuzzy Hash: 59c9178dee04e0e526bb469bece079bbad2c8837569374d73ff0ea03fbc7dcec
                                                                                                                                                          • Instruction Fuzzy Hash: 66219C76604259AFDF11DFA8DCC8EFA77ACEB49364B108125BE14EB190DA709D428760
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CB7842
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00CB7868
                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00CB786B
                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 00CB788C
                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00CB7895
                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00CB78AF
                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00CB78BD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                          • Opcode ID: 1d477ec7e30454d6b602bdabaeda81e92c011a73a417951f6e4f81fd0b248947
                                                                                                                                                          • Instruction ID: 484803a593d5804cf168805fb79a63e973b23cc5912cddd5b12a626fbdbb3a3d
                                                                                                                                                          • Opcode Fuzzy Hash: 1d477ec7e30454d6b602bdabaeda81e92c011a73a417951f6e4f81fd0b248947
                                                                                                                                                          • Instruction Fuzzy Hash: 96217131608204AFDB109FB8DCC8EBA77ECEB49760B108225F925DB2E1D675DD42DB64
                                                                                                                                                          APIs
                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00CC04F2
                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CC052E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                          • String ID: nul
                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                          • Opcode ID: 899e41cf7044a023aa8ab840987596b7516ed32c5d1a0beec72be3e5e30748d3
                                                                                                                                                          • Instruction ID: 7fcb79ecb74ad8b26af7bea77969f4d1c3724c02119f748ebc5d6471ce20535e
                                                                                                                                                          • Opcode Fuzzy Hash: 899e41cf7044a023aa8ab840987596b7516ed32c5d1a0beec72be3e5e30748d3
                                                                                                                                                          • Instruction Fuzzy Hash: 40215A75600305EFDF209F69D885F9A7BA8AF44725F304A1DE8B1D62E0D7709A41CF24
                                                                                                                                                          APIs
                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00CC05C6
                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00CC0601
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                          • String ID: nul
                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                          • Opcode ID: 4321d71d22ebd0697e93f35245e18d5022e860b14baaca2796c2701506dcd8e3
                                                                                                                                                          • Instruction ID: d8db36ab4bfd2059f098d73d9c6d88c113b4c35c3ebe1dc830c0fbd14b25218f
                                                                                                                                                          • Opcode Fuzzy Hash: 4321d71d22ebd0697e93f35245e18d5022e860b14baaca2796c2701506dcd8e3
                                                                                                                                                          • Instruction Fuzzy Hash: A8213B75500315EBDB209F69D844F9A77A8AF95B21F300A1DFDB1E72E0D6B09A61CB20
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C5600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C5604C
                                                                                                                                                            • Part of subcall function 00C5600E: GetStockObject.GDI32(00000011), ref: 00C56060
                                                                                                                                                            • Part of subcall function 00C5600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C5606A
                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00CE4112
                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00CE411F
                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00CE412A
                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00CE4139
                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00CE4145
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                          • Opcode ID: c48d3420fcae8d474e2b9ca63338e1b2f8d5f11d4a59e0192acfa3fa06c6a480
                                                                                                                                                          • Instruction ID: 419dccef7fb48931a60a9c2bd3f7eb7b517616b6469b21d00dfdb35c7a0f96a8
                                                                                                                                                          • Opcode Fuzzy Hash: c48d3420fcae8d474e2b9ca63338e1b2f8d5f11d4a59e0192acfa3fa06c6a480
                                                                                                                                                          • Instruction Fuzzy Hash: 2211B6B11402197EEF118F65CC85EEB7F6DEF18798F014110FA18E6150C6769C61DBA4
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C8D7A3: _free.LIBCMT ref: 00C8D7CC
                                                                                                                                                          • _free.LIBCMT ref: 00C8D82D
                                                                                                                                                            • Part of subcall function 00C829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000), ref: 00C829DE
                                                                                                                                                            • Part of subcall function 00C829C8: GetLastError.KERNEL32(00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000,00000000), ref: 00C829F0
                                                                                                                                                          • _free.LIBCMT ref: 00C8D838
                                                                                                                                                          • _free.LIBCMT ref: 00C8D843
                                                                                                                                                          • _free.LIBCMT ref: 00C8D897
                                                                                                                                                          • _free.LIBCMT ref: 00C8D8A2
                                                                                                                                                          • _free.LIBCMT ref: 00C8D8AD
                                                                                                                                                          • _free.LIBCMT ref: 00C8D8B8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                          • Instruction ID: 527b38662e9a6c7219deaaf009015ca6e9a08cdb9ddcd71dd5bb7a656ea99fbe
                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                          • Instruction Fuzzy Hash: 0F112E71540B04AAD621BFB0CC4BFCF7BDCAF04704F414865F29AE64D2DA69B505A768
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00CBDA74
                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00CBDA7B
                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00CBDA91
                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00CBDA98
                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00CBDADC
                                                                                                                                                          Strings
                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00CBDAB9
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                          • Opcode ID: 0f91285a87f0705c8e60c0c3d147c3df978c1e4066c48a9d5698202c1b4e99db
                                                                                                                                                          • Instruction ID: b7255c17313e097d44b415cff0d6627e6df5ee0ae30b3f504715173ddb83440e
                                                                                                                                                          • Opcode Fuzzy Hash: 0f91285a87f0705c8e60c0c3d147c3df978c1e4066c48a9d5698202c1b4e99db
                                                                                                                                                          • Instruction Fuzzy Hash: B9016DF2900248BFEB10ABA09DC9FEB736CEB08701F400492B716E6051EA749E858F74
                                                                                                                                                          APIs
                                                                                                                                                          • InterlockedExchange.KERNEL32(00D9E2A0,00D9E2A0), ref: 00CC097B
                                                                                                                                                          • EnterCriticalSection.KERNEL32(00D9E280,00000000), ref: 00CC098D
                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 00CC099B
                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00CC09A9
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CC09B8
                                                                                                                                                          • InterlockedExchange.KERNEL32(00D9E2A0,000001F6), ref: 00CC09C8
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00D9E280), ref: 00CC09CF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                          • Opcode ID: 22f6da28c49903232aded6a2e9ccfd84355165bf8eca566a1650df8ec0433ace
                                                                                                                                                          • Instruction ID: ab26a9075418496def43ad36b7bdd45218d5e435d5597f4dd859d81ec4468c4a
                                                                                                                                                          • Opcode Fuzzy Hash: 22f6da28c49903232aded6a2e9ccfd84355165bf8eca566a1650df8ec0433ace
                                                                                                                                                          • Instruction Fuzzy Hash: 70F01432442A42EBD7415BA4EEC8BDABA29BF01702F502025F202988A1CB74A576CF90
                                                                                                                                                          APIs
                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00CD1DC0
                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00CD1DE1
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD1DF2
                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00CD1EDB
                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00CD1E8C
                                                                                                                                                            • Part of subcall function 00CB39E8: _strlen.LIBCMT ref: 00CB39F2
                                                                                                                                                            • Part of subcall function 00CD3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00CCEC0C), ref: 00CD3240
                                                                                                                                                          • _strlen.LIBCMT ref: 00CD1F35
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                          • Opcode ID: b72349dd92b7af859556675c35814979bd219a90cf5638ac3b343e0f4ec566e2
                                                                                                                                                          • Instruction ID: d89c2f2a09a24f2659703e3b37f08e38096266f0f5445402340084ea93357a6c
                                                                                                                                                          • Opcode Fuzzy Hash: b72349dd92b7af859556675c35814979bd219a90cf5638ac3b343e0f4ec566e2
                                                                                                                                                          • Instruction Fuzzy Hash: B3B1C435604340AFC324DF64C885E2A7BE5AF84318F58894DF9665B3E2DB31EE46CB91
                                                                                                                                                          APIs
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00C55D30
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C55D71
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00C55D99
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00C55ED7
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C55EF8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                          • Opcode ID: 399f4aa1a024d60b42b50aff333c94cc6af4c54b210a0dbb71107424e590a46e
                                                                                                                                                          • Instruction ID: 65d42f4a716c57860a9c39acb6a17b20f447b01ff856374c7d7b3c0b106b1756
                                                                                                                                                          • Opcode Fuzzy Hash: 399f4aa1a024d60b42b50aff333c94cc6af4c54b210a0dbb71107424e590a46e
                                                                                                                                                          • Instruction Fuzzy Hash: 03B19D38A0068ADBCF14CFA9C485BEEB7F1FF04310F14851AE8A9D7250D734AA85CB54
                                                                                                                                                          APIs
                                                                                                                                                          • __allrem.LIBCMT ref: 00C800BA
                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C800D6
                                                                                                                                                          • __allrem.LIBCMT ref: 00C800ED
                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C8010B
                                                                                                                                                          • __allrem.LIBCMT ref: 00C80122
                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00C80140
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                          • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                          • Instruction ID: c2910956128b59028e25cb79886b82094c8656b9b02ded222f94f9cfb939f329
                                                                                                                                                          • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                          • Instruction Fuzzy Hash: 2981F7726007069BE724AE69CC86B6E73E8AF41338F24813EF425D7281EB70DE059758
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00C782D9,00C782D9,?,?,?,00C8644F,00000001,00000001,8BE85006), ref: 00C86258
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00C8644F,00000001,00000001,8BE85006,?,?,?), ref: 00C862DE
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00C863D8
                                                                                                                                                          • __freea.LIBCMT ref: 00C863E5
                                                                                                                                                            • Part of subcall function 00C83820: RtlAllocateHeap.NTDLL(00000000,?,00D21444,?,00C6FDF5,?,?,00C5A976,00000010,00D21440,00C513FC,?,00C513C6,?,00C51129), ref: 00C83852
                                                                                                                                                          • __freea.LIBCMT ref: 00C863EE
                                                                                                                                                          • __freea.LIBCMT ref: 00C86413
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                          • Opcode ID: 5a182f837b7a37443db33bb6d9c9e5c85918e94475f95566ef0d27149d513bf7
                                                                                                                                                          • Instruction ID: 800bcc3fc53abae7530ac8a09b01bccadc66569fbec1d3a5565cea70c3099782
                                                                                                                                                          • Opcode Fuzzy Hash: 5a182f837b7a37443db33bb6d9c9e5c85918e94475f95566ef0d27149d513bf7
                                                                                                                                                          • Instruction Fuzzy Hash: 0D513372600216ABEB25AF60CC81EBF7BAAEF44718F144229FD15D7150EB34DD40D768
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CDB6AE,?,?), ref: 00CDC9B5
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDC9F1
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA68
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA9E
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CDBCCA
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CDBD25
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CDBD6A
                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00CDBD99
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00CDBDF3
                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00CDBDFF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                          • Opcode ID: 24b9e21a48215d23ca9df19a7d367df2fdc96576c35b772fb8c29845ab41c9db
                                                                                                                                                          • Instruction ID: 98af03b0ca9c9eed62309644c543d2b4c2824ea0937eb20ff800f00d963badb5
                                                                                                                                                          • Opcode Fuzzy Hash: 24b9e21a48215d23ca9df19a7d367df2fdc96576c35b772fb8c29845ab41c9db
                                                                                                                                                          • Instruction Fuzzy Hash: A5819E30208241EFC714DF24C891E2ABBE5FF84308F15895DF5598B2A2DB31ED49DB92
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 00CAF7B9
                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 00CAF860
                                                                                                                                                          • VariantCopy.OLEAUT32(00CAFA64,00000000), ref: 00CAF889
                                                                                                                                                          • VariantClear.OLEAUT32(00CAFA64), ref: 00CAF8AD
                                                                                                                                                          • VariantCopy.OLEAUT32(00CAFA64,00000000), ref: 00CAF8B1
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CAF8BB
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                          • Opcode ID: a6014b326442a9c7a3b1f7a4cdaa72b342080566b1ec2b68328683f695788d1c
                                                                                                                                                          • Instruction ID: 1984a8276c46c93c24b683742c2d220cb35baedc9976d9c4284cab99f4396a54
                                                                                                                                                          • Opcode Fuzzy Hash: a6014b326442a9c7a3b1f7a4cdaa72b342080566b1ec2b68328683f695788d1c
                                                                                                                                                          • Instruction Fuzzy Hash: 4651D635500316AACF20BFB6D8D5B2AB3A4EF47318F24446EE805DF291DB748C42D796
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C57620: _wcslen.LIBCMT ref: 00C57625
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00CC94E5
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC9506
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC952D
                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00CC9585
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                          • String ID: X
                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                          • Opcode ID: 8771ec41e3009af24037365d4860a04caf46a039f69eb483dc03f6c18bdf3f2c
                                                                                                                                                          • Instruction ID: 2bf880bcae22c51e8d96d88536b0576a28c39c267226898807eb0951e5a55392
                                                                                                                                                          • Opcode Fuzzy Hash: 8771ec41e3009af24037365d4860a04caf46a039f69eb483dc03f6c18bdf3f2c
                                                                                                                                                          • Instruction Fuzzy Hash: B2E18D356083418FC724DF24C885F6AB7E4FF85314F04896DE8999B2A2DB31ED49CB96
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00C69241
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00C692A5
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00C692C2
                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00C692D3
                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00C69321
                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00CA71EA
                                                                                                                                                            • Part of subcall function 00C69339: BeginPath.GDI32(00000000), ref: 00C69357
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                          • Opcode ID: 71d9a5ed124c769b3e578b7724809d548576c687bd4d8324194a534cf1a284c7
                                                                                                                                                          • Instruction ID: 5d263a393e64fe90dc367e93ef5c1448b9c08c3c4296c9da9ca99bc9eb33bd42
                                                                                                                                                          • Opcode Fuzzy Hash: 71d9a5ed124c769b3e578b7724809d548576c687bd4d8324194a534cf1a284c7
                                                                                                                                                          • Instruction Fuzzy Hash: A341AC70104341AFD721DF25CCD4FBA7BB8EBA6724F040229FAA5CB2A1C7309946DB61
                                                                                                                                                          APIs
                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00CC080C
                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00CC0847
                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00CC0863
                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00CC08DC
                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00CC08F3
                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00CC0921
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                          • Opcode ID: 74631592d01fcb1b817778c2516964e52eb4443d229b0a6ec118df5b05585ea4
                                                                                                                                                          • Instruction ID: 7feb2799751a6d51e0d38fe2ef47f96c3fbaabc88854c84be3ee4592c8e1267c
                                                                                                                                                          • Opcode Fuzzy Hash: 74631592d01fcb1b817778c2516964e52eb4443d229b0a6ec118df5b05585ea4
                                                                                                                                                          • Instruction Fuzzy Hash: 03415871900205EBDF149F54DCC5BAA7B78FF04300B1480A9E9049E297DB31DE62DBA0
                                                                                                                                                          APIs
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00CAF3AB,00000000,?,?,00000000,?,00CA682C,00000004,00000000,00000000), ref: 00CE824C
                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00CE8272
                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00CE82D1
                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00CE82E5
                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00CE830B
                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00CE832F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                          • Opcode ID: 6214c40ff97543215c96d35f27a5a38f7ee5eeed6b393948327e4fe6f6d65832
                                                                                                                                                          • Instruction ID: 4abad83cb6715a7c974a60c2d957715f3dca816124d06318b6f82120b51e912e
                                                                                                                                                          • Opcode Fuzzy Hash: 6214c40ff97543215c96d35f27a5a38f7ee5eeed6b393948327e4fe6f6d65832
                                                                                                                                                          • Instruction Fuzzy Hash: D6418374601784AFDF25CF16C8D5BA47BE0BB1A714F184169E62C9F272CB32A94ACF50
                                                                                                                                                          APIs
                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00CB4C95
                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00CB4CB2
                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00CB4CEA
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB4D08
                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00CB4D10
                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00CB4D1A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                          • Opcode ID: 881e01dfe05416d324a41f1a9198cc38f38eee763d7682d9c47ad799b55876b0
                                                                                                                                                          • Instruction ID: bd53765c45d0eea91cde695cd99330ef7d0895f3aae2b5d59121e95e6c3671c8
                                                                                                                                                          • Opcode Fuzzy Hash: 881e01dfe05416d324a41f1a9198cc38f38eee763d7682d9c47ad799b55876b0
                                                                                                                                                          • Instruction Fuzzy Hash: B021C972608240BBEB295B39EC89FBF7FACDF45750F10802DF805CA192DA61DD4196A0
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C53AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00C53A97,?,?,00C52E7F,?,?,?,00000000), ref: 00C53AC2
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CC587B
                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00CC5995
                                                                                                                                                          • CoCreateInstance.OLE32(00CEFCF8,00000000,00000001,00CEFB68,?), ref: 00CC59AE
                                                                                                                                                          • CoUninitialize.OLE32 ref: 00CC59CC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                          • String ID: .lnk
                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                          • Opcode ID: a2067362846c99e06b784404f0f39b4db3cfdb807877c8e4889519052cd12c10
                                                                                                                                                          • Instruction ID: 414cf49a6cd2ce4b5d631b2d738b6fb07474d89cdbfc5c6a2d2bde9e66cf14e4
                                                                                                                                                          • Opcode Fuzzy Hash: a2067362846c99e06b784404f0f39b4db3cfdb807877c8e4889519052cd12c10
                                                                                                                                                          • Instruction Fuzzy Hash: 67D164746047019FC714DF25C490E2ABBE1EF89710F14899DF89A9B361DB31ED8ACB92
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CB0FCA
                                                                                                                                                            • Part of subcall function 00CB0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CB0FD6
                                                                                                                                                            • Part of subcall function 00CB0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CB0FE5
                                                                                                                                                            • Part of subcall function 00CB0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CB0FEC
                                                                                                                                                            • Part of subcall function 00CB0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CB1002
                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00CB1335), ref: 00CB17AE
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00CB17BA
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00CB17C1
                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00CB17DA
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00CB1335), ref: 00CB17EE
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB17F5
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                          • Opcode ID: bf9d20c3dc18728d184c50d59030661317a76264a9b2315998066d861a3e4ecf
                                                                                                                                                          • Instruction ID: 54e71613ec9bb0bfc508db9664dd1bee5b9683216a43deab49b5bdea951eee6b
                                                                                                                                                          • Opcode Fuzzy Hash: bf9d20c3dc18728d184c50d59030661317a76264a9b2315998066d861a3e4ecf
                                                                                                                                                          • Instruction Fuzzy Hash: DD118E32610205FFDB10DFA4CC99BEF7BA9EB46355F584018F851AB210DB35AA45CB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00CB14FF
                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00CB1506
                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00CB1515
                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00CB1520
                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00CB154F
                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00CB1563
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                          • Opcode ID: b5f4c81c1d11e23cce52e39a78612de6c2dbaef5bdb1d26cf028af39198eff25
                                                                                                                                                          • Instruction ID: 5a0be84ab6400169a8bf05a46e3aa942316ee438b7a3816365c865f691f151a0
                                                                                                                                                          • Opcode Fuzzy Hash: b5f4c81c1d11e23cce52e39a78612de6c2dbaef5bdb1d26cf028af39198eff25
                                                                                                                                                          • Instruction Fuzzy Hash: 6E112672500249EBDF11CFA8DD89BDE7BA9EF48744F088025FE15A6060C3758E65DB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetLastError.KERNEL32(?,?,00C73379,00C72FE5), ref: 00C73390
                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00C7339E
                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00C733B7
                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00C73379,00C72FE5), ref: 00C73409
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                          • Opcode ID: ebb65e195f047ca6cd00931a7ad5c77c1a04015ea3e14124f6ac2102dfa871aa
                                                                                                                                                          • Instruction ID: 7409f228284b04eebd194b3b78303330e4d74eb569ce41266ffd8b7a854dffa6
                                                                                                                                                          • Opcode Fuzzy Hash: ebb65e195f047ca6cd00931a7ad5c77c1a04015ea3e14124f6ac2102dfa871aa
                                                                                                                                                          • Instruction Fuzzy Hash: 7A012432258351BEA62927757CC5BAB2A95EB0937A330C229F528C42F0EF114E037264
                                                                                                                                                          APIs
                                                                                                                                                          • GetLastError.KERNEL32(?,?,00C85686,00C93CD6,?,00000000,?,00C85B6A,?,?,?,?,?,00C7E6D1,?,00D18A48), ref: 00C82D78
                                                                                                                                                          • _free.LIBCMT ref: 00C82DAB
                                                                                                                                                          • _free.LIBCMT ref: 00C82DD3
                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00C7E6D1,?,00D18A48,00000010,00C54F4A,?,?,00000000,00C93CD6), ref: 00C82DE0
                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,00C7E6D1,?,00D18A48,00000010,00C54F4A,?,?,00000000,00C93CD6), ref: 00C82DEC
                                                                                                                                                          • _abort.LIBCMT ref: 00C82DF2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                          • Opcode ID: 4205c8eed67171c76a0fecaf351c7e4d5852380eb19d459742d30601a3d35779
                                                                                                                                                          • Instruction ID: de97dab33ceefec2e35187db543eca8db50e24b524afa8ef26393d332457c819
                                                                                                                                                          • Opcode Fuzzy Hash: 4205c8eed67171c76a0fecaf351c7e4d5852380eb19d459742d30601a3d35779
                                                                                                                                                          • Instruction Fuzzy Hash: 2FF0F43664570037C2123338BC4EB5F2959ABC27ADF21401AF834D22E2EF249902A338
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C69693
                                                                                                                                                            • Part of subcall function 00C69639: SelectObject.GDI32(?,00000000), ref: 00C696A2
                                                                                                                                                            • Part of subcall function 00C69639: BeginPath.GDI32(?), ref: 00C696B9
                                                                                                                                                            • Part of subcall function 00C69639: SelectObject.GDI32(?,00000000), ref: 00C696E2
                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00CE8A4E
                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00CE8A62
                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00CE8A70
                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00CE8A80
                                                                                                                                                          • EndPath.GDI32(?), ref: 00CE8A90
                                                                                                                                                          • StrokePath.GDI32(?), ref: 00CE8AA0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                          • Opcode ID: 17dd6ccb3424cb2ea9823cfc86db2be3d27f8e6d67128b6dafb7b5cdeb55e948
                                                                                                                                                          • Instruction ID: e18a496ff5896e07d9231d227ea3a41ac76d4d4a805850a08a5a6e9a049ad7da
                                                                                                                                                          • Opcode Fuzzy Hash: 17dd6ccb3424cb2ea9823cfc86db2be3d27f8e6d67128b6dafb7b5cdeb55e948
                                                                                                                                                          • Instruction Fuzzy Hash: 4A11A876000189FFDF129F95DC88F9A7F6DEB04354F048061FA199A161C7719D56DB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CB5218
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00CB5229
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CB5230
                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00CB5238
                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00CB524F
                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00CB5261
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                          • Opcode ID: a7bf30385707b697fb4fd62a25b5e81972437d61444708e4cd24c50a30dbcdc8
                                                                                                                                                          • Instruction ID: a73336d17dbd066c1343f086963117f37052cd5248893fe57cc9c4591ab5539d
                                                                                                                                                          • Opcode Fuzzy Hash: a7bf30385707b697fb4fd62a25b5e81972437d61444708e4cd24c50a30dbcdc8
                                                                                                                                                          • Instruction Fuzzy Hash: 4D018F75A01708BBEB109BE59C89B8EBFB8EB48751F044065FA04AB281D6709901CBA0
                                                                                                                                                          APIs
                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00C51BF4
                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00C51BFC
                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00C51C07
                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00C51C12
                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00C51C1A
                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00C51C22
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Virtual
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                          • Opcode ID: 7d2865c2deddecfdb129cc52de52dbd61b926cece9802fdce1db6f9b29cb6bd7
                                                                                                                                                          • Instruction ID: 5499233fb2023c2caccb6ac106991dd5ff3ffade5792efd4b5ef462542062ee2
                                                                                                                                                          • Opcode Fuzzy Hash: 7d2865c2deddecfdb129cc52de52dbd61b926cece9802fdce1db6f9b29cb6bd7
                                                                                                                                                          • Instruction Fuzzy Hash: 660144B0902B5ABDE3008F6A8C85B56FFA8FF19354F00411BA15C4BA42C7B5A864CBE5
                                                                                                                                                          APIs
                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00CBEB30
                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00CBEB46
                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 00CBEB55
                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CBEB64
                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CBEB6E
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00CBEB75
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                          • Opcode ID: fa9cec452d57625f36071e433fad751d4f0fc0514c868306563d014037264ce8
                                                                                                                                                          • Instruction ID: 214db1f4fdd4371935ed2b94964a4ad591e1b28c2bb1fd81b5a814c29e0a6f17
                                                                                                                                                          • Opcode Fuzzy Hash: fa9cec452d57625f36071e433fad751d4f0fc0514c868306563d014037264ce8
                                                                                                                                                          • Instruction Fuzzy Hash: 85F03A72240198BBE7215B629C8EFEF3A7CEFCAB11F000158FA11E9091D7A05A02C6B5
                                                                                                                                                          APIs
                                                                                                                                                          • GetClientRect.USER32(?), ref: 00CA7452
                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00CA7469
                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00CA7475
                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00CA7484
                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00CA7496
                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00CA74B0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                          • Opcode ID: 2d607965bc514d9a92b749f11f251216edf410b103a767a13244debd5107910d
                                                                                                                                                          • Instruction ID: b842d5f687822a720d9c3d1b926d9314c0b7e13d3286bab4fbccd5b77897fa28
                                                                                                                                                          • Opcode Fuzzy Hash: 2d607965bc514d9a92b749f11f251216edf410b103a767a13244debd5107910d
                                                                                                                                                          • Instruction Fuzzy Hash: 9001AD31400295EFDB105F64DC88BAE7BB9FF08311F104164F926A71A0CB311E42EF10
                                                                                                                                                          APIs
                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00CB187F
                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00CB188B
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CB1894
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CB189C
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00CB18A5
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB18AC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                          • Opcode ID: 8184a3c6cea58f407b113a1cbb9247053626102d66442c604d22841abaf70470
                                                                                                                                                          • Instruction ID: 53fb49be641bccde14fe81375ada20ceee53c2b8255ea22cd1d7fd36a4c9c6ef
                                                                                                                                                          • Opcode Fuzzy Hash: 8184a3c6cea58f407b113a1cbb9247053626102d66442c604d22841abaf70470
                                                                                                                                                          • Instruction Fuzzy Hash: 3AE0E536004241BBDB015FA1ED8CB4EBF39FF4AB22B108220F62589070CB329432DF50
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C57620: _wcslen.LIBCMT ref: 00C57625
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CBC6EE
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBC735
                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00CBC79C
                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00CBC7CA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                          • Opcode ID: 4015864b16c80b4c53a1db191bd629ecdb3bcb60ac17d80332e55368c547e0c9
                                                                                                                                                          • Instruction ID: 86eebfe8fd0a65faa629e2ae42b526b8d5e6e7da973f731e3de00bff3359c8a9
                                                                                                                                                          • Opcode Fuzzy Hash: 4015864b16c80b4c53a1db191bd629ecdb3bcb60ac17d80332e55368c547e0c9
                                                                                                                                                          • Instruction Fuzzy Hash: 7951CE716043509BD7249F28D8C5BAB77E8AF99314F040A2DF9A5E32A0DB60DE44DB62
                                                                                                                                                          APIs
                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00CDAEA3
                                                                                                                                                            • Part of subcall function 00C57620: _wcslen.LIBCMT ref: 00C57625
                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 00CDAF38
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CDAF67
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                          • String ID: <$@
                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                          • Opcode ID: 8ef281f1436f374c6f1bdb96e7acd649f8205ea1ffcc056ba0cf5f06fd080969
                                                                                                                                                          • Instruction ID: 7d5da65170cee1d322ac18deaf004d32da23b680e093831149957d6fa423511d
                                                                                                                                                          • Opcode Fuzzy Hash: 8ef281f1436f374c6f1bdb96e7acd649f8205ea1ffcc056ba0cf5f06fd080969
                                                                                                                                                          • Instruction Fuzzy Hash: 2B719D75A00215DFCB14DF94D484A9EBBF0FF08310F04849AE856AB3A2DB74EE85CB95
                                                                                                                                                          APIs
                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00CB7206
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00CB723C
                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00CB724D
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00CB72CF
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                          • Opcode ID: 541d2d157148f9f158ea4a40028e9941d5ae0d274915794b889328e86629e29b
                                                                                                                                                          • Instruction ID: e8f484f4551c55810550eeef9061490bc7b21956ca07616e2394b0b814be6706
                                                                                                                                                          • Opcode Fuzzy Hash: 541d2d157148f9f158ea4a40028e9941d5ae0d274915794b889328e86629e29b
                                                                                                                                                          • Instruction Fuzzy Hash: 0B417EB1A04204EFDB15CF64C984BDA7BA9EF84310F1581ADBD05DF20AD7B0DA45CBA1
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00CE3E35
                                                                                                                                                          • IsMenu.USER32(?), ref: 00CE3E4A
                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00CE3E92
                                                                                                                                                          • DrawMenuBar.USER32 ref: 00CE3EA5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                          • Opcode ID: c7dce8a4907d5233e522a780403e811670bb0cf7a240ceaee1d3f470e27c466d
                                                                                                                                                          • Instruction ID: 72d5c977a5839123b81327315738d7bb5b011da28446564d7c2c5ad18865fd29
                                                                                                                                                          • Opcode Fuzzy Hash: c7dce8a4907d5233e522a780403e811670bb0cf7a240ceaee1d3f470e27c466d
                                                                                                                                                          • Instruction Fuzzy Hash: A2418A74A01289EFDB14DF51D888EAABBB9FF49350F044129E825AB350C330BE41DF60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CB3CCA
                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00CB1E66
                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00CB1E79
                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00CB1EA9
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                          • Opcode ID: 36f6d7637753d9150cea9a8f49e6b69b4e687cf907bba029b094cd23d698aa8f
                                                                                                                                                          • Instruction ID: 2f3bce889d298d674a3f94d7bd07a892a3e1809d865fd96e195967a08622b9e3
                                                                                                                                                          • Opcode Fuzzy Hash: 36f6d7637753d9150cea9a8f49e6b69b4e687cf907bba029b094cd23d698aa8f
                                                                                                                                                          • Instruction Fuzzy Hash: E8216875A00184BFDB14ABA4DC9ADFFBBB9DF42350F544119FC21A71E1DB348E4AA620
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00CE2F8D
                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00CE2F94
                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00CE2FA9
                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00CE2FB1
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                          • Opcode ID: d9f562a53f03c1df576919473884a61d31de5453794a3403f07ca8687a63d02f
                                                                                                                                                          • Instruction ID: f7dcbb12c805ec76d9fe68136419035398652601518f18223dfec6ae0305cc15
                                                                                                                                                          • Opcode Fuzzy Hash: d9f562a53f03c1df576919473884a61d31de5453794a3403f07ca8687a63d02f
                                                                                                                                                          • Instruction Fuzzy Hash: BA21C072600295AFEB104FA6DC81FBB77BDEB59364F104218F960D6190D771DC929760
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00C74D1E,00C828E9,?,00C74CBE,00C828E9,00D188B8,0000000C,00C74E15,00C828E9,00000002), ref: 00C74D8D
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00C74DA0
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00C74D1E,00C828E9,?,00C74CBE,00C828E9,00D188B8,0000000C,00C74E15,00C828E9,00000002,00000000), ref: 00C74DC3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                          • Opcode ID: 70f1c6fd5cbc154b9b7d0e99561f6d4939e213310c4935bda5cdde4bfe2d7a1a
                                                                                                                                                          • Instruction ID: 6eb8bcaa35ca0b1fdbadaa7d6ebec5c46c80833c9167533e84c7b2d42ded7fb2
                                                                                                                                                          • Opcode Fuzzy Hash: 70f1c6fd5cbc154b9b7d0e99561f6d4939e213310c4935bda5cdde4bfe2d7a1a
                                                                                                                                                          • Instruction Fuzzy Hash: 96F06235A40308BBDB259F90DC89BEDBFF5EF44752F1040A9F909A62A0DB309E41DB91
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C54EDD,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54E9C
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00C54EAE
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00C54EDD,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54EC0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                          • Opcode ID: ece1be8098320b7b01781db920629c5b1498daa4911f14372a1e2bbc5b2d4309
                                                                                                                                                          • Instruction ID: 3be45d68e1173c49c441f918f00d15032296e84547c617c4ce91bd411e61d837
                                                                                                                                                          • Opcode Fuzzy Hash: ece1be8098320b7b01781db920629c5b1498daa4911f14372a1e2bbc5b2d4309
                                                                                                                                                          • Instruction Fuzzy Hash: F6E0CD3AE016225FD23117257C9DB5FA554AF82F677050115FC10D7140DFA0CE8740B4
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00C93CDE,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54E62
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00C54E74
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00C93CDE,?,00D21418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00C54E87
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                          • Opcode ID: c2207f7fec9203c14c79b81213526da9de3d3d0fee04c5d59056a821e5c49f0c
                                                                                                                                                          • Instruction ID: 0253135d60fd55715ed3ee9f05e7448ccead79072c29a8059f431d40bf59c217
                                                                                                                                                          • Opcode Fuzzy Hash: c2207f7fec9203c14c79b81213526da9de3d3d0fee04c5d59056a821e5c49f0c
                                                                                                                                                          • Instruction Fuzzy Hash: B9D0C23A9026616B57261B257C89F8FAA28AF81F163050124BC10A6110CFA0CE8681E4
                                                                                                                                                          APIs
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CC2C05
                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00CC2C87
                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00CC2C9D
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CC2CAE
                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00CC2CC0
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                          • Opcode ID: fe81ad445f995adfb8ace94a4fb883d59fca355c20ea1ce417fa85c8d74466ba
                                                                                                                                                          • Instruction ID: a98b903c1b7501eae89d4d7f2b1e9d8cd49ba98fc316d119c13986f72a5c08ae
                                                                                                                                                          • Opcode Fuzzy Hash: fe81ad445f995adfb8ace94a4fb883d59fca355c20ea1ce417fa85c8d74466ba
                                                                                                                                                          • Instruction Fuzzy Hash: E7B13C72D00119ABDF25DBA4CC85FDEBBBDEF48350F1040AAFA09E6141EA319E449F61
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00CDA427
                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00CDA435
                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00CDA468
                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00CDA63D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                          • Opcode ID: a9bae62d5e47941678744ecfd173b413a946cef262ed4fae6087897cbdee2adf
                                                                                                                                                          • Instruction ID: 0a37c1366f7c7cc7284bdf3cb9a724f776eef6b153de3a32ec9242bf3de0fa4d
                                                                                                                                                          • Opcode Fuzzy Hash: a9bae62d5e47941678744ecfd173b413a946cef262ed4fae6087897cbdee2adf
                                                                                                                                                          • Instruction Fuzzy Hash: 73A1B2756043009FD720DF28D882F2AB7E1AF84714F14885DFA5A9B392DB70ED45CB82
                                                                                                                                                          APIs
                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00CF3700), ref: 00C8BB91
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00D2121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00C8BC09
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00D21270,000000FF,?,0000003F,00000000,?), ref: 00C8BC36
                                                                                                                                                          • _free.LIBCMT ref: 00C8BB7F
                                                                                                                                                            • Part of subcall function 00C829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000), ref: 00C829DE
                                                                                                                                                            • Part of subcall function 00C829C8: GetLastError.KERNEL32(00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000,00000000), ref: 00C829F0
                                                                                                                                                          • _free.LIBCMT ref: 00C8BD4B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                          • Opcode ID: 9edf641cfa46daaea7671fa6edad4679de6ae90e3b1866bdf3468804cec31bd2
                                                                                                                                                          • Instruction ID: f962317cdd9b72684e4a5343934ba473a35b9234bcc63414965a4d7f6f49c82b
                                                                                                                                                          • Opcode Fuzzy Hash: 9edf641cfa46daaea7671fa6edad4679de6ae90e3b1866bdf3468804cec31bd2
                                                                                                                                                          • Instruction Fuzzy Hash: DD51E975900219EFCB20FF659C819BEB7BCEF51318B10426AF464D72A1EB309E419B68
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CBDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00CBCF22,?), ref: 00CBDDFD
                                                                                                                                                            • Part of subcall function 00CBDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00CBCF22,?), ref: 00CBDE16
                                                                                                                                                            • Part of subcall function 00CBE199: GetFileAttributesW.KERNEL32(?,00CBCF95), ref: 00CBE19A
                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00CBE473
                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00CBE4AC
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBE5EB
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBE603
                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00CBE650
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                          • Opcode ID: fb0684976748ccb3d7d8eb929d4ae1d5a4a6bbecc5191b29ccceb2c8e7422562
                                                                                                                                                          • Instruction ID: daebc54094405c5b8d4be782146bed0df7ed15c6dd3f39854daebc92d6a3f3e2
                                                                                                                                                          • Opcode Fuzzy Hash: fb0684976748ccb3d7d8eb929d4ae1d5a4a6bbecc5191b29ccceb2c8e7422562
                                                                                                                                                          • Instruction Fuzzy Hash: B75184B24083459BC724EBA4C8819DF73ECEF85740F00491EF599D3191EF74A68C8B66
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CDC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00CDB6AE,?,?), ref: 00CDC9B5
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDC9F1
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA68
                                                                                                                                                            • Part of subcall function 00CDC998: _wcslen.LIBCMT ref: 00CDCA9E
                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00CDBAA5
                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00CDBB00
                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00CDBB63
                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 00CDBBA6
                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00CDBBB3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                          • Opcode ID: 1bd35dd6fbacf2a51d9bee8eb0d8a49812a81e2f3eb2ccbcd8a126d4ac20368f
                                                                                                                                                          • Instruction ID: ff320fbe32dea72a1f1483ad5f73952c958c557063a538afd7bfb81eaf7bd750
                                                                                                                                                          • Opcode Fuzzy Hash: 1bd35dd6fbacf2a51d9bee8eb0d8a49812a81e2f3eb2ccbcd8a126d4ac20368f
                                                                                                                                                          • Instruction Fuzzy Hash: 6D619E35208241EFC714DF14C490E2ABBE5FF84308F55899EF5998B2A2DB31ED45DB92
                                                                                                                                                          APIs
                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00CB8BCD
                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00CB8C3E
                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00CB8C9D
                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00CB8D10
                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00CB8D3B
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                          • Opcode ID: deb84d13674d02443711b6fbff1e108a2d1e156b005479bc687a557f432140c2
                                                                                                                                                          • Instruction ID: 7f5f17e9b2a53502bedc610f2798009325b696b8ee09866409a0b5617e8471ee
                                                                                                                                                          • Opcode Fuzzy Hash: deb84d13674d02443711b6fbff1e108a2d1e156b005479bc687a557f432140c2
                                                                                                                                                          • Instruction Fuzzy Hash: 7B515BB5A0061AEFCB14CF68C894AAAB7F9FF89310F15855AE915DB350E730E911CF90
                                                                                                                                                          APIs
                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00CC8BAE
                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00CC8BDA
                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00CC8C32
                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00CC8C57
                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00CC8C5F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                          • Opcode ID: d6898dcb2b5bb545405aab6a04c7cffb152950cc3354b093ed426e1081987e11
                                                                                                                                                          • Instruction ID: c18b197c02998c6de3f25477b7de07c201a919029e047409c3c949c2188088f9
                                                                                                                                                          • Opcode Fuzzy Hash: d6898dcb2b5bb545405aab6a04c7cffb152950cc3354b093ed426e1081987e11
                                                                                                                                                          • Instruction Fuzzy Hash: 84516B39A002159FCB14DF64C880E6EBBF5FF48314F088458E849AB362DB31ED95DB90
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00CD8F40
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00CD8FD0
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00CD8FEC
                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00CD9032
                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00CD9052
                                                                                                                                                            • Part of subcall function 00C6F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00CC1043,?,7529E610), ref: 00C6F6E6
                                                                                                                                                            • Part of subcall function 00C6F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00CAFA64,00000000,00000000,?,?,00CC1043,?,7529E610,?,00CAFA64), ref: 00C6F70D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                          • Opcode ID: 749afdf7ceb82f2ba1de357b7bffd150c990f7c3a822ee78220628463740bcbd
                                                                                                                                                          • Instruction ID: 889386a88779c9d460997f34c07293930a2a2f0add4fc1a7caae81612c5df9f6
                                                                                                                                                          • Opcode Fuzzy Hash: 749afdf7ceb82f2ba1de357b7bffd150c990f7c3a822ee78220628463740bcbd
                                                                                                                                                          • Instruction Fuzzy Hash: 43514D39604205DFC715EF68C4949ADBBF1FF49314B448099E9169B362DB31EE8ACB90
                                                                                                                                                          APIs
                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00CE6C33
                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00CE6C4A
                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00CE6C73
                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00CCAB79,00000000,00000000), ref: 00CE6C98
                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00CE6CC7
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                          • Opcode ID: 3020ad284d3c3ee62507d9fcc8f2076126af6365828146bf4b93a9423eca1507
                                                                                                                                                          • Instruction ID: 3cdb65cd749ccce735bce2f95e296b733cb0139ef949e3d98784d239034c0c94
                                                                                                                                                          • Opcode Fuzzy Hash: 3020ad284d3c3ee62507d9fcc8f2076126af6365828146bf4b93a9423eca1507
                                                                                                                                                          • Instruction Fuzzy Hash: A941D635614184AFD724CF3ACC95FA97BA5EB19390F240268FCA5A72E0C371AE41DA50
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                          • Opcode ID: 677540bafe13e6e19ad4886aae05e778328c2cfe2082bacb90f36bd2a14b49c3
                                                                                                                                                          • Instruction ID: 19fa7c14ca48fc77fbefda13de0abe8f936e251cc21b83a5555e4594380fc2bc
                                                                                                                                                          • Opcode Fuzzy Hash: 677540bafe13e6e19ad4886aae05e778328c2cfe2082bacb90f36bd2a14b49c3
                                                                                                                                                          • Instruction Fuzzy Hash: 0E410872A00200AFCB24EF78C888A5DB7F5EF88318F154569E515EB395DB31EE01DB84
                                                                                                                                                          APIs
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00C69141
                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00C6915E
                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00C69183
                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 00C6919D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                          • Opcode ID: 918eff8a636d9e164b93402b6ebfd7e8614685e103744bb0f72d0a669e8ec191
                                                                                                                                                          • Instruction ID: 467664c7412858a3d8229ea72487f2946d89e31f75a666f1d2f6fe9ca7207244
                                                                                                                                                          • Opcode Fuzzy Hash: 918eff8a636d9e164b93402b6ebfd7e8614685e103744bb0f72d0a669e8ec191
                                                                                                                                                          • Instruction Fuzzy Hash: 3B416071A0860BFBDF159F69C884BEEB7B8FB06324F204315E429A7290C7345A55DB91
                                                                                                                                                          APIs
                                                                                                                                                          • GetInputState.USER32 ref: 00CC38CB
                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00CC3922
                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00CC394B
                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00CC3955
                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00CC3966
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                          • Opcode ID: b6bec23712d5cece5e5cde52dcb16068a234bffca3fd139146f90b8eec50dc1c
                                                                                                                                                          • Instruction ID: ac77c0081f1062320bb38f4b0c48a619a9c7e32aef1d608f81afad14fe7099a4
                                                                                                                                                          • Opcode Fuzzy Hash: b6bec23712d5cece5e5cde52dcb16068a234bffca3fd139146f90b8eec50dc1c
                                                                                                                                                          • Instruction Fuzzy Hash: DF3175749043C19EEB35CB35F888FB677A4AB25304F04C56DE472C6190D7B59786DB21
                                                                                                                                                          APIs
                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00CCC21E,00000000), ref: 00CCCF38
                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00CCCF6F
                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,00CCC21E,00000000), ref: 00CCCFB4
                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CCC21E,00000000), ref: 00CCCFC8
                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00CCC21E,00000000), ref: 00CCCFF2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                          • Opcode ID: 536d4d2505ad5b04c32de7b3aba978fd5214f323e1a3f37ea6ddab60fbf6cd84
                                                                                                                                                          • Instruction ID: 3854918aa6e3e970a590388c12a4865f26d04955d15c4b4f4bc916e1a0a54c9f
                                                                                                                                                          • Opcode Fuzzy Hash: 536d4d2505ad5b04c32de7b3aba978fd5214f323e1a3f37ea6ddab60fbf6cd84
                                                                                                                                                          • Instruction Fuzzy Hash: A1312771A04205AFDB20DFE9D8C4FAEBBFAEB14351B10446EF52AD6151DB30EE419B60
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CB1915
                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 00CB19C1
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00CB19C9
                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00CB19DA
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00CB19E2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                          • Opcode ID: cf3e8d3467f04115bc8e7a4e4dc874c49e42b7c447a55848bcd8e4cdb31d260a
                                                                                                                                                          • Instruction ID: 5b862c047502e118593e048d6543c4e23ff8a0b4aad74c35ef98988780e37777
                                                                                                                                                          • Opcode Fuzzy Hash: cf3e8d3467f04115bc8e7a4e4dc874c49e42b7c447a55848bcd8e4cdb31d260a
                                                                                                                                                          • Instruction Fuzzy Hash: 0731C071A00299EFCB04CFA8CDA9BDE3BB5EB05315F144229FD21AB2D1C7709A54CB90
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00CE5745
                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00CE579D
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE57AF
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE57BA
                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CE5816
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                          • Opcode ID: 39f37cd60e2bad2729f37cfb7726e10176cb2ce52798844051ff002deeccbd90
                                                                                                                                                          • Instruction ID: bfb13abe0166d93515ad4f1b23d2999fc7538845af663bd6be54e7c5c9e83a58
                                                                                                                                                          • Opcode Fuzzy Hash: 39f37cd60e2bad2729f37cfb7726e10176cb2ce52798844051ff002deeccbd90
                                                                                                                                                          • Instruction Fuzzy Hash: BF21A875904698DADB209F62CC85AEE77BCFF14728F108216F929EB1C1D7708A85CF50
                                                                                                                                                          APIs
                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00CD0951
                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00CD0968
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CD09A4
                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 00CD09B0
                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00CD09E8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                          • Opcode ID: 3698dfbafa3077699b7cb2f7f7fcad37f832d5ac96e9b28c8e5d4dc89d3ad49e
                                                                                                                                                          • Instruction ID: 594d24da21126ddb91757a05688fd3f29a42f4389cf4cb8d43cd6d6ffdd7eb24
                                                                                                                                                          • Opcode Fuzzy Hash: 3698dfbafa3077699b7cb2f7f7fcad37f832d5ac96e9b28c8e5d4dc89d3ad49e
                                                                                                                                                          • Instruction Fuzzy Hash: FD216F35600204AFD704EF69C898BAEBBE9EF45701F14846DF85ADB352DB30AD45DB90
                                                                                                                                                          APIs
                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00C8CDC6
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00C8CDE9
                                                                                                                                                            • Part of subcall function 00C83820: RtlAllocateHeap.NTDLL(00000000,?,00D21444,?,00C6FDF5,?,?,00C5A976,00000010,00D21440,00C513FC,?,00C513C6,?,00C51129), ref: 00C83852
                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00C8CE0F
                                                                                                                                                          • _free.LIBCMT ref: 00C8CE22
                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00C8CE31
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                          • Opcode ID: 6d8ab31a937e9aeaa4028afa4ece43ecaa68528e80016acf287bca04a85b6643
                                                                                                                                                          • Instruction ID: 2757b101a8a644c9b079cd05e2321c45f006a52e4f26fc0270cb97f7e3e8d00c
                                                                                                                                                          • Opcode Fuzzy Hash: 6d8ab31a937e9aeaa4028afa4ece43ecaa68528e80016acf287bca04a85b6643
                                                                                                                                                          • Instruction Fuzzy Hash: DA0184726012557F232136B66CCCE7F696DDFC6BA9315412EF915C7201EA718E0293B8
                                                                                                                                                          APIs
                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C69693
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C696A2
                                                                                                                                                          • BeginPath.GDI32(?), ref: 00C696B9
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C696E2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                          • Opcode ID: ce92a07591d6b55b396e09e5fc1c77e4068dbecdae2c7654ec6362b6a14888f9
                                                                                                                                                          • Instruction ID: 77e5685c03939ebf394897ac28d7284816ec09f78729e02ea53a85dee65ccfad
                                                                                                                                                          • Opcode Fuzzy Hash: ce92a07591d6b55b396e09e5fc1c77e4068dbecdae2c7654ec6362b6a14888f9
                                                                                                                                                          • Instruction Fuzzy Hash: 9A212A74802345EBDB219F65DC987AD3BA9FB61355F108216F430A62B0D3709993DFA4
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                          • Opcode ID: 099628a64321df58506f8d5ee9dd8310f9d1ebc921500455361aeb00fe012157
                                                                                                                                                          • Instruction ID: 48d33152b6f5bb597520f1a9ce9feb90a1e586b2b58d0155448ba9ed900d6875
                                                                                                                                                          • Opcode Fuzzy Hash: 099628a64321df58506f8d5ee9dd8310f9d1ebc921500455361aeb00fe012157
                                                                                                                                                          • Instruction Fuzzy Hash: 9801B5B2751609BBE21855169D82FFB735C9B21398F244034FD18BA281FB60EE5292A0
                                                                                                                                                          APIs
                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00C7F2DE,00C83863,00D21444,?,00C6FDF5,?,?,00C5A976,00000010,00D21440,00C513FC,?,00C513C6), ref: 00C82DFD
                                                                                                                                                          • _free.LIBCMT ref: 00C82E32
                                                                                                                                                          • _free.LIBCMT ref: 00C82E59
                                                                                                                                                          • SetLastError.KERNEL32(00000000,00C51129), ref: 00C82E66
                                                                                                                                                          • SetLastError.KERNEL32(00000000,00C51129), ref: 00C82E6F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                          • Opcode ID: f28eb7395e5b2e5318d13e030aaedb191bbe5b399ca7dd44d1b1949fb28594de
                                                                                                                                                          • Instruction ID: 07772bb4e2a94d7df7751256cdbafd2d1ee1d6af6d0f65ec475fb462be24b136
                                                                                                                                                          • Opcode Fuzzy Hash: f28eb7395e5b2e5318d13e030aaedb191bbe5b399ca7dd44d1b1949fb28594de
                                                                                                                                                          • Instruction Fuzzy Hash: 5401F4322457007BC61237356C8DE6F265DABD17AEB214028F831E32A3EF248D02533C
                                                                                                                                                          APIs
                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?,?,?,00CB035E), ref: 00CB002B
                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?,?), ref: 00CB0046
                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?,?), ref: 00CB0054
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?), ref: 00CB0064
                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00CAFF41,80070057,?,?), ref: 00CB0070
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                          • Opcode ID: e760e9bbcf751f9969ca41c666c8bb65d537e777adc08456e51539f760fcaa2d
                                                                                                                                                          • Instruction ID: 3e31379fb244d9f4064c2e2ae841e8429b6e5bc65350fb85d769345b027e67cb
                                                                                                                                                          • Opcode Fuzzy Hash: e760e9bbcf751f9969ca41c666c8bb65d537e777adc08456e51539f760fcaa2d
                                                                                                                                                          • Instruction Fuzzy Hash: 3C018F72600204BFDB215F69EC88BEF7BADEB44792F244124F905D6210D775DE418BA0
                                                                                                                                                          APIs
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00CBE997
                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 00CBE9A5
                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00CBE9AD
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00CBE9B7
                                                                                                                                                          • Sleep.KERNEL32 ref: 00CBE9F3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                          • Opcode ID: 647cffd8f0e629235da886e3812732a29e30c25b42b66684b65dfb645ec285de
                                                                                                                                                          • Instruction ID: 28ea50e802097bf2fff64cd8f4498240a1968f54ab0f115899c58700ef5eea9e
                                                                                                                                                          • Opcode Fuzzy Hash: 647cffd8f0e629235da886e3812732a29e30c25b42b66684b65dfb645ec285de
                                                                                                                                                          • Instruction Fuzzy Hash: DD012531C01629DBCF00AFE5DC99BEDBB78FF09B01F000556E952B6251CB30A65ACBA1
                                                                                                                                                          APIs
                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00CB1114
                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB1120
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB112F
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00CB0B9B,?,?,?), ref: 00CB1136
                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00CB114D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                          • Opcode ID: 3b463764ef0fec2d13f41a75891b6a7918ed6ff7b8b6d8ec90d6beeaca808e07
                                                                                                                                                          • Instruction ID: 96fe8de28377804677e5e11627770f14bd285d9fbd015319dbef5a311469e9bc
                                                                                                                                                          • Opcode Fuzzy Hash: 3b463764ef0fec2d13f41a75891b6a7918ed6ff7b8b6d8ec90d6beeaca808e07
                                                                                                                                                          • Instruction Fuzzy Hash: 69016975200305BFDB114FA8DC89BAE3B6EEF8A3A0B240418FE51CB360DA31DD018A60
                                                                                                                                                          APIs
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00CB0FCA
                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00CB0FD6
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00CB0FE5
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00CB0FEC
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00CB1002
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                          • Opcode ID: 9f5205722d42f09db77b8f52568b1745633d753753d38719e2a0315f09934e80
                                                                                                                                                          • Instruction ID: 5c8267f3a479bb80b260a5957eaf4597a566fe4ec051aecbea48ab472724363c
                                                                                                                                                          • Opcode Fuzzy Hash: 9f5205722d42f09db77b8f52568b1745633d753753d38719e2a0315f09934e80
                                                                                                                                                          • Instruction Fuzzy Hash: E1F0A935200345AFDB211FA4ACCDF9A3BADEF8A762F500414FE15CA250CA30DC418A60
                                                                                                                                                          APIs
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CB102A
                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CB1036
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CB1045
                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CB104C
                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CB1062
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                          • Opcode ID: 0b1357211b070aacf1d2e2c436e77a92b7cc0eacf0467e003dcd1db4209ebe6a
                                                                                                                                                          • Instruction ID: 152f51f6b494ce78e5e502b458bc0379cdefac80efe18c5b1773a5e878b83b12
                                                                                                                                                          • Opcode Fuzzy Hash: 0b1357211b070aacf1d2e2c436e77a92b7cc0eacf0467e003dcd1db4209ebe6a
                                                                                                                                                          • Instruction Fuzzy Hash: 3EF06D35200341EBDB216FA4ECD9F9A3BADEF8A761F540414FE55CB250CA70D9518A60
                                                                                                                                                          APIs
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CC017D,?,00CC32FC,?,00000001,00C92592,?), ref: 00CC0324
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CC017D,?,00CC32FC,?,00000001,00C92592,?), ref: 00CC0331
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CC017D,?,00CC32FC,?,00000001,00C92592,?), ref: 00CC033E
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CC017D,?,00CC32FC,?,00000001,00C92592,?), ref: 00CC034B
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CC017D,?,00CC32FC,?,00000001,00C92592,?), ref: 00CC0358
                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00CC017D,?,00CC32FC,?,00000001,00C92592,?), ref: 00CC0365
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                          • Opcode ID: 1b66fe5f78d5c34d53ee1e51a771ffaea271e2134564a29055e00f0aa9d095c4
                                                                                                                                                          • Instruction ID: b58c96c8d5ed6f54973ed24fc3c68236db398119d024e7ead1c76231579a5c60
                                                                                                                                                          • Opcode Fuzzy Hash: 1b66fe5f78d5c34d53ee1e51a771ffaea271e2134564a29055e00f0aa9d095c4
                                                                                                                                                          • Instruction Fuzzy Hash: B201A272800B55DFCB309F66D880916FBF9BF503153298A3FD1A652931C371AA55CF80
                                                                                                                                                          APIs
                                                                                                                                                          • _free.LIBCMT ref: 00C8D752
                                                                                                                                                            • Part of subcall function 00C829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000), ref: 00C829DE
                                                                                                                                                            • Part of subcall function 00C829C8: GetLastError.KERNEL32(00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000,00000000), ref: 00C829F0
                                                                                                                                                          • _free.LIBCMT ref: 00C8D764
                                                                                                                                                          • _free.LIBCMT ref: 00C8D776
                                                                                                                                                          • _free.LIBCMT ref: 00C8D788
                                                                                                                                                          • _free.LIBCMT ref: 00C8D79A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                          • Opcode ID: 3213597dec67b41137d00b104890716a449c93d2d0c94b12692c2a2198f76b00
                                                                                                                                                          • Instruction ID: 1b7aee5b6f439c8f55a94b33eede3e9594843ba3998fb28bec27ed446021a569
                                                                                                                                                          • Opcode Fuzzy Hash: 3213597dec67b41137d00b104890716a449c93d2d0c94b12692c2a2198f76b00
                                                                                                                                                          • Instruction Fuzzy Hash: 73F06232550304BB8621FB68F9C5C5677EDBB043187965805F059D7645CB34FC808B7C
                                                                                                                                                          APIs
                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00CB5C58
                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00CB5C6F
                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00CB5C87
                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00CB5CA3
                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00CB5CBD
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                          • Opcode ID: 9fd3ddb34d5709d099c1f477a0f911c0353a06d1d866302203467ea13fd26edd
                                                                                                                                                          • Instruction ID: bdd203e90aa3e0e8975b8f6a66d09079ddb88acfb8981d110fe46580183fd821
                                                                                                                                                          • Opcode Fuzzy Hash: 9fd3ddb34d5709d099c1f477a0f911c0353a06d1d866302203467ea13fd26edd
                                                                                                                                                          • Instruction Fuzzy Hash: 39018131500B44ABEB205B10DDCEFEA7BBDBB04B06F000559B593A50E1DBF0AA898A90
                                                                                                                                                          APIs
                                                                                                                                                          • _free.LIBCMT ref: 00C822BE
                                                                                                                                                            • Part of subcall function 00C829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000), ref: 00C829DE
                                                                                                                                                            • Part of subcall function 00C829C8: GetLastError.KERNEL32(00000000,?,00C8D7D1,00000000,00000000,00000000,00000000,?,00C8D7F8,00000000,00000007,00000000,?,00C8DBF5,00000000,00000000), ref: 00C829F0
                                                                                                                                                          • _free.LIBCMT ref: 00C822D0
                                                                                                                                                          • _free.LIBCMT ref: 00C822E3
                                                                                                                                                          • _free.LIBCMT ref: 00C822F4
                                                                                                                                                          • _free.LIBCMT ref: 00C82305
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                          • Opcode ID: 1fec65ed13f5ea6b99d8505a77db96b991ea09f5f0bce601b1d07f4cf7f2e05f
                                                                                                                                                          • Instruction ID: 28578dc584c12bf2dac0308416c7dd857d63a2a61ba58af640010a85e3f72e0e
                                                                                                                                                          • Opcode Fuzzy Hash: 1fec65ed13f5ea6b99d8505a77db96b991ea09f5f0bce601b1d07f4cf7f2e05f
                                                                                                                                                          • Instruction Fuzzy Hash: 40F03A74890320DB8622BF54BC468483F64BB38764703550AF420D23B2CB341953ABBC
                                                                                                                                                          APIs
                                                                                                                                                          • EndPath.GDI32(?), ref: 00C695D4
                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,00CA71F7,00000000,?,?,?), ref: 00C695F0
                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00C69603
                                                                                                                                                          • DeleteObject.GDI32 ref: 00C69616
                                                                                                                                                          • StrokePath.GDI32(?), ref: 00C69631
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                          • Opcode ID: a421085379b08d063c899d655a8105ffabcbe8dcb5565bf83c0d87e82f2d281b
                                                                                                                                                          • Instruction ID: 6ea115491d15a1fb9b8d5fc300a5918507315473314248eada85f8b830905f0d
                                                                                                                                                          • Opcode Fuzzy Hash: a421085379b08d063c899d655a8105ffabcbe8dcb5565bf83c0d87e82f2d281b
                                                                                                                                                          • Instruction Fuzzy Hash: B0F0C939005388EBDB365F65ED98BA83B65EB21322F048214F476991F0C7348A97DF21
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                          • Opcode ID: 88fa1951058b53af7dfae1bbed456975e2d25abc2cbf51e764130b427ac3cae2
                                                                                                                                                          • Instruction ID: 3844fe633dfa871fb4a3acf94428a6187e83c58b8f03013816ce838b80f45836
                                                                                                                                                          • Opcode Fuzzy Hash: 88fa1951058b53af7dfae1bbed456975e2d25abc2cbf51e764130b427ac3cae2
                                                                                                                                                          • Instruction Fuzzy Hash: BCD10431900206DACB24BF69C845BFEB7F8EF06708F2C4159ED259B661D3359E82CB59
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C70242: EnterCriticalSection.KERNEL32(00D2070C,00D21884,?,?,00C6198B,00D22518,?,?,?,00C512F9,00000000), ref: 00C7024D
                                                                                                                                                            • Part of subcall function 00C70242: LeaveCriticalSection.KERNEL32(00D2070C,?,00C6198B,00D22518,?,?,?,00C512F9,00000000), ref: 00C7028A
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00C700A3: __onexit.LIBCMT ref: 00C700A9
                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00CD7BFB
                                                                                                                                                            • Part of subcall function 00C701F8: EnterCriticalSection.KERNEL32(00D2070C,?,?,00C68747,00D22514), ref: 00C70202
                                                                                                                                                            • Part of subcall function 00C701F8: LeaveCriticalSection.KERNEL32(00D2070C,?,00C68747,00D22514), ref: 00C70235
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                          • Opcode ID: 088e775734e6948fb5a1a2445524255f4cbb3f6503492c1aed15c93dfa9a3ccc
                                                                                                                                                          • Instruction ID: 46721d7de9debaae3bda793ded97fca75c250335f67a8d7771f89dc170469e50
                                                                                                                                                          • Opcode Fuzzy Hash: 088e775734e6948fb5a1a2445524255f4cbb3f6503492c1aed15c93dfa9a3ccc
                                                                                                                                                          • Instruction Fuzzy Hash: D4919C74A04208EFCB14EF54D881DADB7B2FF44300F10815AF916AB392EB31AE85DB61
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CBB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CB21D0,?,?,00000034,00000800,?,00000034), ref: 00CBB42D
                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00CB2760
                                                                                                                                                            • Part of subcall function 00CBB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00CB21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00CBB3F8
                                                                                                                                                            • Part of subcall function 00CBB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00CBB355
                                                                                                                                                            • Part of subcall function 00CBB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00CB2194,00000034,?,?,00001004,00000000,00000000), ref: 00CBB365
                                                                                                                                                            • Part of subcall function 00CBB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00CB2194,00000034,?,?,00001004,00000000,00000000), ref: 00CBB37B
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CB27CD
                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00CB281A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                          • Opcode ID: f491a10270226cbc3e20964e4ca84bdd94064bb245055380da5baaa4ed3698e9
                                                                                                                                                          • Instruction ID: 526bd43d84c2d293488973bc2d0d6a620410514433ecd7f1c346ef2aa2b618db
                                                                                                                                                          • Opcode Fuzzy Hash: f491a10270226cbc3e20964e4ca84bdd94064bb245055380da5baaa4ed3698e9
                                                                                                                                                          • Instruction Fuzzy Hash: 68413A76900218AFDB10DFA4CD85BEEBBB8EF09700F004099FA55B7191DB716E85DBA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00C81769
                                                                                                                                                          • _free.LIBCMT ref: 00C81834
                                                                                                                                                          • _free.LIBCMT ref: 00C8183E
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                          • API String ID: 2506810119-517116171
                                                                                                                                                          • Opcode ID: 6bc5c1a371f292f71dd034420b6c49fcb22197493523ae114890a55888b694b1
                                                                                                                                                          • Instruction ID: b649fedb3bfa5e9520a359d4fd43e108388c164b0bbcc0693db8ae4b1722bc0a
                                                                                                                                                          • Opcode Fuzzy Hash: 6bc5c1a371f292f71dd034420b6c49fcb22197493523ae114890a55888b694b1
                                                                                                                                                          • Instruction Fuzzy Hash: 0331D375A00218EFCB21EF99D886D9EBBFCEF94314F19416AF814D7211D6704E42DBA8
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00CBC306
                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00CBC34C
                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00D21990,00DA5B50), ref: 00CBC395
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                          • Opcode ID: 134cb25e61e99a3215187d5f3f3fc8638689ecbea6960c227b5d135312451ec2
                                                                                                                                                          • Instruction ID: 111d0c0c7214deb41fa1dbdb4546df9be7b553781ed15d1b8e36ade61d7f96f0
                                                                                                                                                          • Opcode Fuzzy Hash: 134cb25e61e99a3215187d5f3f3fc8638689ecbea6960c227b5d135312451ec2
                                                                                                                                                          • Instruction Fuzzy Hash: 60418E312043419FD720DF25D8C4F9ABBE8AF85320F548A5EF9A5972E1D770E904DB62
                                                                                                                                                          APIs
                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00CECC08,00000000,?,?,?,?), ref: 00CE44AA
                                                                                                                                                          • GetWindowLongW.USER32 ref: 00CE44C7
                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CE44D7
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                          • Opcode ID: 9332a2fc27aeee94248762c61e9bbe8d46e71b4a4ee834cdf5bda6cf1a35202d
                                                                                                                                                          • Instruction ID: 178a367fd03a4e5f2f17c8f030309dac9ab83ccfa1edbc5e357812c05a005a1a
                                                                                                                                                          • Opcode Fuzzy Hash: 9332a2fc27aeee94248762c61e9bbe8d46e71b4a4ee834cdf5bda6cf1a35202d
                                                                                                                                                          • Instruction Fuzzy Hash: A3319C31210285AFDB249F39DC85BEB7BA9EB08334F204725F979921E0D770ED55AB50
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CD335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00CD3077,?,?), ref: 00CD3378
                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00CD307A
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD309B
                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00CD3106
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                          • Opcode ID: 088b75371664db688f61171ed7d423219dfe5085a12dc8bb9b2fe170a7fb9ce5
                                                                                                                                                          • Instruction ID: 4dd7a65f67489cdbc5645f16419a42de9682cb0523d682cebd638378d73e697f
                                                                                                                                                          • Opcode Fuzzy Hash: 088b75371664db688f61171ed7d423219dfe5085a12dc8bb9b2fe170a7fb9ce5
                                                                                                                                                          • Instruction Fuzzy Hash: D431A4396042869FC720CF69C585EAA77F0EF54314F24805AEA258B392DB71EF45C762
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00CE3F40
                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00CE3F54
                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CE3F78
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                          • Opcode ID: b3b885fedb6331190b90310e1aa8a7b2ce923d8227f11390115f9412841bc68e
                                                                                                                                                          • Instruction ID: 452b04a6a9f13a545af17c094224d8e4d5d3c092266aa8b92f135509232874eb
                                                                                                                                                          • Opcode Fuzzy Hash: b3b885fedb6331190b90310e1aa8a7b2ce923d8227f11390115f9412841bc68e
                                                                                                                                                          • Instruction Fuzzy Hash: 5521AD32600299BBDF218E91CC86FEA3B79EF48714F110254FE15AB1D0D6B1A9559BA0
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00CE4705
                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00CE4713
                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00CE471A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                          • Opcode ID: 6b072c671ac12eaa97f59c0f7f013d3f02290ff5712ef22a85f465639de21292
                                                                                                                                                          • Instruction ID: 0ea458f73823028f072c41e3e8dd2e444d28c016f190c5cc526dfd94cf67953a
                                                                                                                                                          • Opcode Fuzzy Hash: 6b072c671ac12eaa97f59c0f7f013d3f02290ff5712ef22a85f465639de21292
                                                                                                                                                          • Instruction Fuzzy Hash: C62160B5600249AFDB14DF65DCC1DAB37ADEF5A3A4B040059FA109B351CB30ED52DAA0
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                          • Opcode ID: 096a1bcefb59daeda367df5d6fc8e4741bee49c4f9821281c418c9a7812ab1f1
                                                                                                                                                          • Instruction ID: 46f85ffdff751d4b402bf5b5a42648b8e460d68ebc6e73ae2a197d7c1ce6e0ca
                                                                                                                                                          • Opcode Fuzzy Hash: 096a1bcefb59daeda367df5d6fc8e4741bee49c4f9821281c418c9a7812ab1f1
                                                                                                                                                          • Instruction Fuzzy Hash: AB215B3214411066C331AB259C02FFB73D8DF51300F10803AFB5997041EB719E8AD295
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00CE3840
                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00CE3850
                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00CE3876
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                          • String ID: Listbox
                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                          • Opcode ID: 334dcc4d6bdfe75075f1ae04cfa992ee98ace19c9e1ebf4a30ab8fe7dc9881ce
                                                                                                                                                          • Instruction ID: 76a68a6d62471a2d93c304d5fdba4a130be9501eb52298394de707dde35ea7fc
                                                                                                                                                          • Opcode Fuzzy Hash: 334dcc4d6bdfe75075f1ae04cfa992ee98ace19c9e1ebf4a30ab8fe7dc9881ce
                                                                                                                                                          • Instruction Fuzzy Hash: 1021C272610298BBEF218F56CC89FBB376EEF89750F108125F9149B190C671ED52C7A0
                                                                                                                                                          APIs
                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00CC4A08
                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00CC4A5C
                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,00CECC08), ref: 00CC4AD0
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                          • String ID: %lu
                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                          • Opcode ID: f3adf21dac110ed3e53d07958685026e30c77ac5250e237bf9782b385c27bae5
                                                                                                                                                          • Instruction ID: c068c670792ddba7cccd8117e9abdf9d210f7638056008d9a77c07feae167368
                                                                                                                                                          • Opcode Fuzzy Hash: f3adf21dac110ed3e53d07958685026e30c77ac5250e237bf9782b385c27bae5
                                                                                                                                                          • Instruction Fuzzy Hash: C4312F75A00109AFDB10DF54C885EAE77F8EF05304F1480A9F905DB252D771EE46DB61
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00CE424F
                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00CE4264
                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00CE4271
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                          • Opcode ID: a17ec24513260ed5dc49d6f81b60043d8de4f0e29fe06e1d075b3b3a11875442
                                                                                                                                                          • Instruction ID: b4387f0bdb661c64f16248d4e9608215bbe2ad06e0634497d3fc1324d5795f6e
                                                                                                                                                          • Opcode Fuzzy Hash: a17ec24513260ed5dc49d6f81b60043d8de4f0e29fe06e1d075b3b3a11875442
                                                                                                                                                          • Instruction Fuzzy Hash: B6110631240288BEEF205F2ADC46FAB3BACEF95B64F010124FA55E60A0D671DC519B20
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C56B57: _wcslen.LIBCMT ref: 00C56B6A
                                                                                                                                                            • Part of subcall function 00CB2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CB2DC5
                                                                                                                                                            • Part of subcall function 00CB2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CB2DD6
                                                                                                                                                            • Part of subcall function 00CB2DA7: GetCurrentThreadId.KERNEL32 ref: 00CB2DDD
                                                                                                                                                            • Part of subcall function 00CB2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CB2DE4
                                                                                                                                                          • GetFocus.USER32 ref: 00CB2F78
                                                                                                                                                            • Part of subcall function 00CB2DEE: GetParent.USER32(00000000), ref: 00CB2DF9
                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00CB2FC3
                                                                                                                                                          • EnumChildWindows.USER32(?,00CB303B), ref: 00CB2FEB
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                          • String ID: %s%d
                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                          • Opcode ID: 79e0fc5d3942934b516b395be58641ea759046ad60710e765978962d2a55044f
                                                                                                                                                          • Instruction ID: 7474f17832cac075d9cb089a1e6f5664bf121a66accc46b79062030063ebd5d9
                                                                                                                                                          • Opcode Fuzzy Hash: 79e0fc5d3942934b516b395be58641ea759046ad60710e765978962d2a55044f
                                                                                                                                                          • Instruction Fuzzy Hash: D311AF75600245ABCF147F709CC6FEE376AAF94304F044079FD099B292DE749A4AEB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00CE58C1
                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00CE58EE
                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00CE58FD
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                          • String ID: 0
                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                          • Opcode ID: 6077e7203c7f59362dd5e2b9b538ae66eaa965322ea80ff7f41464126ca78361
                                                                                                                                                          • Instruction ID: e50d5569b5b95162e0b32875b76671ae320457646128e21da5023116c758cf04
                                                                                                                                                          • Opcode Fuzzy Hash: 6077e7203c7f59362dd5e2b9b538ae66eaa965322ea80ff7f41464126ca78361
                                                                                                                                                          • Instruction Fuzzy Hash: D2016131500298EFDB219F12DC84BEEBBB4FB45364F108099E949DA151DB318A95EF21
                                                                                                                                                          APIs
                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00CAD3BF
                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 00CAD3E5
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                          • Opcode ID: 26597bc981e344fde2ae3c0e633452e5b997675609821d14ef40ec106f8c81d6
                                                                                                                                                          • Instruction ID: 6e2dcd1fb7c2c47a127f8171eb2e6f4d74efdb7ec8f171400cd4bda56e903785
                                                                                                                                                          • Opcode Fuzzy Hash: 26597bc981e344fde2ae3c0e633452e5b997675609821d14ef40ec106f8c81d6
                                                                                                                                                          • Instruction Fuzzy Hash: CAF0AB72902A239BCF3142125CD4BAD3330BF22709F558258F413E5924DB20CE49C2D2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: f03419fc79a211351577c7e178aa14a0d71eab524218cb27dc734b04818b799c
                                                                                                                                                          • Instruction ID: 06bed1846882701c6da56bcb2691f32b179c0f7a3f57eafbf8cd6736e6677249
                                                                                                                                                          • Opcode Fuzzy Hash: f03419fc79a211351577c7e178aa14a0d71eab524218cb27dc734b04818b799c
                                                                                                                                                          • Instruction Fuzzy Hash: 45C13D75A00216EFDB14CF98C898BAEB7B5FF48704F208598E515EB261D731DE81DB90
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                          • Instruction ID: 2df22ed3ca6d3de78d0f906292974da1c7a508ad5f411d227c747024c1134919
                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                          • Instruction Fuzzy Hash: 3AA19C32D003839FDB19EF18C8817AEBBE4EF61358F1841ADE5558B241C7348E41C798
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                          • Opcode ID: 0f7e27cd1577609bcc16ffaed4457c9799096c21b89975a7b76c95d4f863a2cb
                                                                                                                                                          • Instruction ID: f7eab9cd955cdafd52bf7c5c239e8bb29e445ce7c5947334e981645dce5601df
                                                                                                                                                          • Opcode Fuzzy Hash: 0f7e27cd1577609bcc16ffaed4457c9799096c21b89975a7b76c95d4f863a2cb
                                                                                                                                                          • Instruction Fuzzy Hash: 72A15A792043009FC710DF28C585A2AB7E5FF88714F04895EFA8A9B362DB30EE45DB56
                                                                                                                                                          APIs
                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00CEFC08,?), ref: 00CB05F0
                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00CEFC08,?), ref: 00CB0608
                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00CECC40,000000FF,?,00000000,00000800,00000000,?,00CEFC08,?), ref: 00CB062D
                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00CB064E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                          • Opcode ID: a36d6ffac3ecc77e144576b804aa7df27667123122946626b8036ce6a8339e3c
                                                                                                                                                          • Instruction ID: c0d2d1846ac7af78802d8acf0178671d73060d4c2d437956c9fd9fe7b77a3733
                                                                                                                                                          • Opcode Fuzzy Hash: a36d6ffac3ecc77e144576b804aa7df27667123122946626b8036ce6a8339e3c
                                                                                                                                                          • Instruction Fuzzy Hash: 60812B75A00109EFCB04DF94C984EEEB7B9FF89315F204558F516AB250DB71AE46CB60
                                                                                                                                                          APIs
                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00CDA6AC
                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00CDA6BA
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00CDA79C
                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00CDA7AB
                                                                                                                                                            • Part of subcall function 00C6CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00C93303,?), ref: 00C6CE8A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                          • Opcode ID: 2ce2820df5cea82f813f1af8a9e823a0093f4430d551bc944b696a93e327c7b6
                                                                                                                                                          • Instruction ID: 264376b79a2c39284aa4879576d430c524f9b84873ccde113de51330ae9d7281
                                                                                                                                                          • Opcode Fuzzy Hash: 2ce2820df5cea82f813f1af8a9e823a0093f4430d551bc944b696a93e327c7b6
                                                                                                                                                          • Instruction Fuzzy Hash: B6518D75508300AFD710EF24C886A6FBBE8FF89754F40491DF985972A2EB30D949DB92
                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _free
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                          • Opcode ID: 8e9d5120ff997edef3e605d411ee21599c7e97fafb6c89349d363f6c8661f21d
                                                                                                                                                          • Instruction ID: 43f7f443dcdae0fd621a7aed41d24b4fcfffe92ead8e5b7cccc592b95402cc67
                                                                                                                                                          • Opcode Fuzzy Hash: 8e9d5120ff997edef3e605d411ee21599c7e97fafb6c89349d363f6c8661f21d
                                                                                                                                                          • Instruction Fuzzy Hash: 2C4130356001025BDF217BF98C8F6BE3AA4EF45370F2D4265FC29D6192D6348A416772
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CE62E2
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CE6315
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00CE6382
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                          • Opcode ID: a923226ddb5e4e7fc3b8380b621e6b2bb9d391dbfc065accfa75d27b9114cc54
                                                                                                                                                          • Instruction ID: ec6683bd04d8fc7e136a9d2ae15197066b535722cec804be7e6b276827094f1f
                                                                                                                                                          • Opcode Fuzzy Hash: a923226ddb5e4e7fc3b8380b621e6b2bb9d391dbfc065accfa75d27b9114cc54
                                                                                                                                                          • Instruction Fuzzy Hash: F9512E74910245EFCF10DF55D881AAE7BB6FF653A0F108159F9259B2A0D730EE81CB50
                                                                                                                                                          APIs
                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00CD1AFD
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD1B0B
                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00CD1B8A
                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00CD1B94
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                          • Opcode ID: f9fbb410ee826e9e8b6f89f2add854824d59328cb2d9510a806c940094de46b9
                                                                                                                                                          • Instruction ID: ff7086fe2954fb01a120fffffed9b6e5e712cb689483421708c6695d8bbc4566
                                                                                                                                                          • Opcode Fuzzy Hash: f9fbb410ee826e9e8b6f89f2add854824d59328cb2d9510a806c940094de46b9
                                                                                                                                                          • Instruction Fuzzy Hash: 40419478600200BFE720AF24C886F2A77E5AB44718F548559FA559F3D3D772ED81DB90
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 6e82eb2ca4b8c60e81c6171578d79d434410e52bb0e11efb6daadacda9130bbc
                                                                                                                                                          • Instruction ID: 1e1ead350e687f664772f44474245efa9a7064888eef4f0d62fd76491e34b364
                                                                                                                                                          • Opcode Fuzzy Hash: 6e82eb2ca4b8c60e81c6171578d79d434410e52bb0e11efb6daadacda9130bbc
                                                                                                                                                          • Instruction Fuzzy Hash: D9412971A00304BFD724AF38CC46BAABBE9EBC4714F10852EF556DB292D371AE019794
                                                                                                                                                          APIs
                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00CC5783
                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00CC57A9
                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00CC57CE
                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00CC57FA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                          • Opcode ID: d53fc639af5ca829b5625da9fb8b94e40b23a0b8d53a43803ebcb6f67e60b4bf
                                                                                                                                                          • Instruction ID: 4ffcc88b1d26681bf96dac3729802ec594738213573dc72e19ec3853dfa2a5cf
                                                                                                                                                          • Opcode Fuzzy Hash: d53fc639af5ca829b5625da9fb8b94e40b23a0b8d53a43803ebcb6f67e60b4bf
                                                                                                                                                          • Instruction Fuzzy Hash: C9413E39600610DFCB11DF15C484A5EBBE1EF89321B198488EC5A9F362DB30FD85DB95
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00C76D71,00000000,00000000,00C782D9,?,00C782D9,?,00000001,00C76D71,8BE85006,00000001,00C782D9,00C782D9), ref: 00C8D910
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C8D999
                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00C8D9AB
                                                                                                                                                          • __freea.LIBCMT ref: 00C8D9B4
                                                                                                                                                            • Part of subcall function 00C83820: RtlAllocateHeap.NTDLL(00000000,?,00D21444,?,00C6FDF5,?,?,00C5A976,00000010,00D21440,00C513FC,?,00C513C6,?,00C51129), ref: 00C83852
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                          • Opcode ID: 106e9d531d8e6954f1ecc61e426fc120f7ba40292bb408df1bbe009a3d1a7e55
                                                                                                                                                          • Instruction ID: bd5238b7e87bd00988e50527b8105065093955ca7f3856670149a1064c76bddf
                                                                                                                                                          • Opcode Fuzzy Hash: 106e9d531d8e6954f1ecc61e426fc120f7ba40292bb408df1bbe009a3d1a7e55
                                                                                                                                                          • Instruction Fuzzy Hash: 68310172A1021AABDF24EF65DC81EEE7BA5EB41314F054168FC19DB290EB35CE51CB90
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00CE5352
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE5375
                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00CE5382
                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00CE53A8
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                          • Opcode ID: 7d4124057605bac5e18ed2f5ae892e8cd37e7ef7db8f62ce970aa85df98c2947
                                                                                                                                                          • Instruction ID: 35cecf120a7febd678d858b4e9a813660fe231f19fb37b7ecaa4091883e1f489
                                                                                                                                                          • Opcode Fuzzy Hash: 7d4124057605bac5e18ed2f5ae892e8cd37e7ef7db8f62ce970aa85df98c2947
                                                                                                                                                          • Instruction Fuzzy Hash: 9E310838A55A88EFEF309F16CC45FE97766AB04394F584101FA20962F1C7B09E80EB51
                                                                                                                                                          APIs
                                                                                                                                                          • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00CBABF1
                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00CBAC0D
                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 00CBAC74
                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00CBACC6
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                          • Opcode ID: d66c980d1cbafbff4a0dc058d1ea4e0d4ab45eedd2b41e7ffa843632d8f9b591
                                                                                                                                                          • Instruction ID: 380d9d661662322ac4bec2636f4702d7e1bc1d86f0c991766e90bea942be1929
                                                                                                                                                          • Opcode Fuzzy Hash: d66c980d1cbafbff4a0dc058d1ea4e0d4ab45eedd2b41e7ffa843632d8f9b591
                                                                                                                                                          • Instruction Fuzzy Hash: FD313530A00758AFEF35CB698C497FE7FA5AB89310F04431AE4E1971D1D3768A8197A2
                                                                                                                                                          APIs
                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00CE769A
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CE7710
                                                                                                                                                          • PtInRect.USER32(?,?,00CE8B89), ref: 00CE7720
                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00CE778C
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                          • Opcode ID: e677db0671bcfd9ad288561408f25bb4de81bf9921bd1555511b6ac933bd1715
                                                                                                                                                          • Instruction ID: 82d27d928846c3f5443873f6a7e7c342197777d6ea3b74e3020dc63abd08fbfd
                                                                                                                                                          • Opcode Fuzzy Hash: e677db0671bcfd9ad288561408f25bb4de81bf9921bd1555511b6ac933bd1715
                                                                                                                                                          • Instruction Fuzzy Hash: 12418038605294DFDB12CF5AC894FA977F5FB59314F1582A8E424DB361C730AA82CF90
                                                                                                                                                          APIs
                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00CE16EB
                                                                                                                                                            • Part of subcall function 00CB3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00CB3A57
                                                                                                                                                            • Part of subcall function 00CB3A3D: GetCurrentThreadId.KERNEL32 ref: 00CB3A5E
                                                                                                                                                            • Part of subcall function 00CB3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00CB25B3), ref: 00CB3A65
                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00CE16FF
                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 00CE174C
                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00CE1752
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                          • Opcode ID: b99fe17033323c11254096c5b0570e32ecbf95ae601a6f75bea484aa56595a34
                                                                                                                                                          • Instruction ID: 13974becd9adede3b879fbddebf61c81e7dc526c854cad46c3bbb8a51958f38f
                                                                                                                                                          • Opcode Fuzzy Hash: b99fe17033323c11254096c5b0570e32ecbf95ae601a6f75bea484aa56595a34
                                                                                                                                                          • Instruction Fuzzy Hash: A4313275D00249AFC704EFAAC8C1DEEB7F9EF49304B548069E815E7251D7319E45DBA0
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C57620: _wcslen.LIBCMT ref: 00C57625
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBDFCB
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBDFE2
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CBE00D
                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00CBE018
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                          • Opcode ID: 83500932d3efffb1387d6474f17301b56c618c9fef15ed389da8f46746847eec
                                                                                                                                                          • Instruction ID: 59d773ff088d7cc6c1909b3548d88ffc9a5eabc2b3119ea6caecff586e843467
                                                                                                                                                          • Opcode Fuzzy Hash: 83500932d3efffb1387d6474f17301b56c618c9fef15ed389da8f46746847eec
                                                                                                                                                          • Instruction Fuzzy Hash: 38219275900214AFCB20EFA8D982BBEB7F8EF45750F144069F905BB245D7709E41DBA2
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CE9001
                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00CA7711,?,?,?,?,?), ref: 00CE9016
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CE905E
                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00CA7711,?,?,?), ref: 00CE9094
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                          • Opcode ID: 61031441a214042ec659ad0092b2a7b77c77ffab227737ed108afb269c6f5846
                                                                                                                                                          • Instruction ID: e928726bcbec4da2a34ed5888942b5798eef65d9986803a37eb992efa8007ebc
                                                                                                                                                          • Opcode Fuzzy Hash: 61031441a214042ec659ad0092b2a7b77c77ffab227737ed108afb269c6f5846
                                                                                                                                                          • Instruction Fuzzy Hash: 4821EF36200158EFCB258F96C898FEA7BB9EF89310F404055F9158B261C7359A91EB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00CECB68), ref: 00CBD2FB
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00CBD30A
                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00CBD319
                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00CECB68), ref: 00CBD376
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                          • Opcode ID: f30d34ae48d547130362edf7f1d7e5fa01976e02d1fbbd5265d428e45af8b311
                                                                                                                                                          • Instruction ID: 9035a5bd0f624fa5521895979273a69a1676dabd5f64a7736ad9dd066f4d7473
                                                                                                                                                          • Opcode Fuzzy Hash: f30d34ae48d547130362edf7f1d7e5fa01976e02d1fbbd5265d428e45af8b311
                                                                                                                                                          • Instruction Fuzzy Hash: 2C219174504301DF8300DF28C8815AE77F4EE56365F104A1DF8AAC72A2E731DA8ACB93
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00CB102A
                                                                                                                                                            • Part of subcall function 00CB1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00CB1036
                                                                                                                                                            • Part of subcall function 00CB1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CB1045
                                                                                                                                                            • Part of subcall function 00CB1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00CB104C
                                                                                                                                                            • Part of subcall function 00CB1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00CB1062
                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00CB15BE
                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00CB15E1
                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00CB1617
                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00CB161E
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                          • Opcode ID: 8b77e910cecd6a5e4bd4a1fc34415b6610c936bcebb34353422bf26c57a2c8dd
                                                                                                                                                          • Instruction ID: bf414c302690871f64254cceadac645ebce53b495924c7d7434b477be2150d5b
                                                                                                                                                          • Opcode Fuzzy Hash: 8b77e910cecd6a5e4bd4a1fc34415b6610c936bcebb34353422bf26c57a2c8dd
                                                                                                                                                          • Instruction Fuzzy Hash: B421AF31E40208EFDF10DFA4C995BEEB7B8EF44354F484459E851AB241E730AB05DBA0
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00CE280A
                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00CE2824
                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00CE2832
                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00CE2840
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                          • Opcode ID: 62df5b3e276cf9f3d85d29a7f423fdb68f1864cd475a0aedacf1a15701d3a7f1
                                                                                                                                                          • Instruction ID: c7a3fc4c1c1b5274f9ac0b91f807a7c58a84e472ffdb069470eefee6f3a8849b
                                                                                                                                                          • Opcode Fuzzy Hash: 62df5b3e276cf9f3d85d29a7f423fdb68f1864cd475a0aedacf1a15701d3a7f1
                                                                                                                                                          • Instruction Fuzzy Hash: 3121D336205191AFD7149B25CC85FAA7BA9EF85324F148158F8268B6E2C771FD82C790
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00CB8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00CB790A,?,000000FF,?,00CB8754,00000000,?,0000001C,?,?), ref: 00CB8D8C
                                                                                                                                                            • Part of subcall function 00CB8D7D: lstrcpyW.KERNEL32(00000000,?,?,00CB790A,?,000000FF,?,00CB8754,00000000,?,0000001C,?,?,00000000), ref: 00CB8DB2
                                                                                                                                                            • Part of subcall function 00CB8D7D: lstrcmpiW.KERNEL32(00000000,?,00CB790A,?,000000FF,?,00CB8754,00000000,?,0000001C,?,?), ref: 00CB8DE3
                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00CB8754,00000000,?,0000001C,?,?,00000000), ref: 00CB7923
                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00CB8754,00000000,?,0000001C,?,?,00000000), ref: 00CB7949
                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00CB8754,00000000,?,0000001C,?,?,00000000), ref: 00CB7984
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                          • String ID: cdecl
                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                          • Opcode ID: 2a8c3836e208e24f7bf11cb46815166964f3726047e0fe68dea64cb85324bdb2
                                                                                                                                                          • Instruction ID: 532760a04b4ea8f56039dcf8f3f6a6a98ec5b4a68fda3653be63cbece72d9941
                                                                                                                                                          • Opcode Fuzzy Hash: 2a8c3836e208e24f7bf11cb46815166964f3726047e0fe68dea64cb85324bdb2
                                                                                                                                                          • Instruction Fuzzy Hash: 1211063A200242ABCF25AF34D884EBA77A9FF95350F00412AFC02CB264EB31D911D761
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00CE7D0B
                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00CE7D2A
                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00CE7D42
                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00CCB7AD,00000000), ref: 00CE7D6B
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                          • Opcode ID: 07b2ca2df50a10ba63f9deb8ccb7fa83900f2a0bb21aba092e3dbe85433bbefc
                                                                                                                                                          • Instruction ID: d47c88289fb68432f4de7597bbdd49e659e1b44730a7eae365dd695ffe8ec5e0
                                                                                                                                                          • Opcode Fuzzy Hash: 07b2ca2df50a10ba63f9deb8ccb7fa83900f2a0bb21aba092e3dbe85433bbefc
                                                                                                                                                          • Instruction Fuzzy Hash: 74119035505695AFCB109F29CC44A7A3BA9EF45360B258724F835DB2F0D7309E51DB50
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 00CE56BB
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE56CD
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CE56D8
                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00CE5816
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                          • Opcode ID: 3fca593d212f7c9ac995d5140760b05f7b3ba693a12725f52b9772e748e42da2
                                                                                                                                                          • Instruction ID: d20fe8832d333b8f1f035500d7ed16eba49cb1643e8d5b92a48ca2e717958e80
                                                                                                                                                          • Opcode Fuzzy Hash: 3fca593d212f7c9ac995d5140760b05f7b3ba693a12725f52b9772e748e42da2
                                                                                                                                                          • Instruction Fuzzy Hash: 1D11E675600699A6DF20DF63CCC5AEE77ACEF10768F108026F925D6181E770CA85CB64
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: 935564d64c2223507ad05218139c5f989da8edebf6222a1ecc5b7ad1f77ed1a9
                                                                                                                                                          • Instruction ID: d6d81df89fe33b4668255a2828aef945e94ea4bf942182114ed0825e374dcc0a
                                                                                                                                                          • Opcode Fuzzy Hash: 935564d64c2223507ad05218139c5f989da8edebf6222a1ecc5b7ad1f77ed1a9
                                                                                                                                                          • Instruction Fuzzy Hash: EE01A2B22056167EF62236786CC0F2B669CDF423BCB390726F931911D2DB608D025378
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00CB1A47
                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CB1A59
                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CB1A6F
                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00CB1A8A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                          • Opcode ID: 3a78a517bf5c5d64056680193f44be07fd47dca5b9212730441a578b9f46c791
                                                                                                                                                          • Instruction ID: c6ab4e33812b5e47350131abfb25d416be665341736b91c285025766faf3f07e
                                                                                                                                                          • Opcode Fuzzy Hash: 3a78a517bf5c5d64056680193f44be07fd47dca5b9212730441a578b9f46c791
                                                                                                                                                          • Instruction Fuzzy Hash: 6C11273A901219FFEB109BA5C985FEDBB78EB08750F240091EA00B7290D6716F50EB94
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CBE1FD
                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00CBE230
                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00CBE246
                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00CBE24D
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                          • Opcode ID: 99a3422f7d7740118941914ce681a2d1a056f17eb91c54a9ab2eed4f74338bc7
                                                                                                                                                          • Instruction ID: a12ede3bdb68b597384bdea4d05b4d1eaf97e4d8efcc817a9a170006d7a21b5b
                                                                                                                                                          • Opcode Fuzzy Hash: 99a3422f7d7740118941914ce681a2d1a056f17eb91c54a9ab2eed4f74338bc7
                                                                                                                                                          • Instruction Fuzzy Hash: B4114876904244BFC710DBA89C85BDE3FAD9B51720F008215F825D3391C270CE0187B1
                                                                                                                                                          APIs
                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,00C7CFF9,00000000,00000004,00000000), ref: 00C7D218
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C7D224
                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00C7D22B
                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 00C7D249
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                          • Opcode ID: fc5ba65eeda14e514b2a23642af58dee9961a58f7e7d73a60d278c7bd0848654
                                                                                                                                                          • Instruction ID: 3eb37fea0b018a03029f02ebdb38226ca046f4945195302417569b2627b63fa5
                                                                                                                                                          • Opcode Fuzzy Hash: fc5ba65eeda14e514b2a23642af58dee9961a58f7e7d73a60d278c7bd0848654
                                                                                                                                                          • Instruction Fuzzy Hash: D401D6764052047BC7115BA6DC49BAE7A79DF81731F208219F93A961D1CB708D02D6A0
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00C69BB2
                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00CE9F31
                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00CE9F3B
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CE9F46
                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00CE9F7A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                          • Opcode ID: 85c9ca7316614324158511ed0de14a050f360e0e62e43a3e5a6217b16377a832
                                                                                                                                                          • Instruction ID: a699eb47c2cef039d783d5e512b11b3138c79e649330f929385b9f1709f7278d
                                                                                                                                                          • Opcode Fuzzy Hash: 85c9ca7316614324158511ed0de14a050f360e0e62e43a3e5a6217b16377a832
                                                                                                                                                          • Instruction Fuzzy Hash: DC11487290029AABDB10DFAAD889AEE77B8FB45311F000451F911E7141D330BA82DBA1
                                                                                                                                                          APIs
                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C5604C
                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00C56060
                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00C5606A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                          • Opcode ID: faecbf6ac5685ee7872199ab824af2a7e792d5c6600aae5487c6086ceb7cd106
                                                                                                                                                          • Instruction ID: 3a2442fc16d89972ea8d46be34b1f96db149f611be640a9d4c616a560c182328
                                                                                                                                                          • Opcode Fuzzy Hash: faecbf6ac5685ee7872199ab824af2a7e792d5c6600aae5487c6086ceb7cd106
                                                                                                                                                          • Instruction Fuzzy Hash: 1F118E72101648BFEF124F94CC84FEEBF69EF58365F400201FE1456150C7329CA19BA4
                                                                                                                                                          APIs
                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00C73B56
                                                                                                                                                            • Part of subcall function 00C73AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00C73AD2
                                                                                                                                                            • Part of subcall function 00C73AA3: ___AdjustPointer.LIBCMT ref: 00C73AED
                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00C73B6B
                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00C73B7C
                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00C73BA4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                          • Instruction ID: c8c2185b3bd2249973d58146930278c7dc9f6ba19edf74bec9928d9154b9b5f4
                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                          • Instruction Fuzzy Hash: 9F01E932100189BBDF125E95CC46EEB7F6AEF58754F048018FE5C96121C732E961FBA1
                                                                                                                                                          APIs
                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00C513C6,00000000,00000000,?,00C8301A,00C513C6,00000000,00000000,00000000,?,00C8328B,00000006,FlsSetValue), ref: 00C830A5
                                                                                                                                                          • GetLastError.KERNEL32(?,00C8301A,00C513C6,00000000,00000000,00000000,?,00C8328B,00000006,FlsSetValue,00CF2290,FlsSetValue,00000000,00000364,?,00C82E46), ref: 00C830B1
                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00C8301A,00C513C6,00000000,00000000,00000000,?,00C8328B,00000006,FlsSetValue,00CF2290,FlsSetValue,00000000), ref: 00C830BF
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                          • Opcode ID: 7e856bba82ed4a08691c79cf0b6b96e1aa3af3b9582d19812872a5518600ce64
                                                                                                                                                          • Instruction ID: 6008199518575f7eb7cdd5f5151b4d8788da974a2cbc7512cbf6ebfa00d4459b
                                                                                                                                                          • Opcode Fuzzy Hash: 7e856bba82ed4a08691c79cf0b6b96e1aa3af3b9582d19812872a5518600ce64
                                                                                                                                                          • Instruction Fuzzy Hash: 2501F732301362ABCB315BB99CC4B6B7B98AF45F65B111720F925E7180C721DA02C7E4
                                                                                                                                                          APIs
                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00CB747F
                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00CB7497
                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00CB74AC
                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00CB74CA
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                          • Opcode ID: 195f13d1bec339dbadccad38c818ec39e33c6e83de5eed798474f30c972c7ec7
                                                                                                                                                          • Instruction ID: e9dc75cbbf06f4de8276beb391d8dd58c1f6d164953d0ec89a582b410a6d0994
                                                                                                                                                          • Opcode Fuzzy Hash: 195f13d1bec339dbadccad38c818ec39e33c6e83de5eed798474f30c972c7ec7
                                                                                                                                                          • Instruction Fuzzy Hash: A611A1B12053149BE7208F14DC48FE67BFCEB40B01F108669AA26DA191D770E944DF50
                                                                                                                                                          APIs
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CBACD3,?,00008000), ref: 00CBB0C4
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CBACD3,?,00008000), ref: 00CBB0E9
                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00CBACD3,?,00008000), ref: 00CBB0F3
                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CBACD3,?,00008000), ref: 00CBB126
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                          • Opcode ID: 6e8138b0de53f2ad55fba9f4492f6d73384b2027bdadb45d283804e7f61391ba
                                                                                                                                                          • Instruction ID: bf9a02b20ff49e56c947e42d5ef527218a6600c0da5e7e692159d118dcd8aa49
                                                                                                                                                          • Opcode Fuzzy Hash: 6e8138b0de53f2ad55fba9f4492f6d73384b2027bdadb45d283804e7f61391ba
                                                                                                                                                          • Instruction Fuzzy Hash: D4116D71C01A2CE7CF10AFE9E9987FEBB78FF0A711F104096D951B6281CBB09A518B51
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00CE7E33
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CE7E4B
                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00CE7E6F
                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CE7E8A
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                          • Opcode ID: eaac4183d92b5ad50324a7c63ac9cb978a1232e656a3f076a5f41ec467a2b255
                                                                                                                                                          • Instruction ID: f98b9f46ed6dd1def4206ca82ce2151d19525d5650e740a36e0bd5fd992e5320
                                                                                                                                                          • Opcode Fuzzy Hash: eaac4183d92b5ad50324a7c63ac9cb978a1232e656a3f076a5f41ec467a2b255
                                                                                                                                                          • Instruction Fuzzy Hash: 541144B9D0024AAFDB41CF99D884AEEBBF9FF08310F505156E925E3210D735AA55CF50
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00CB2DC5
                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00CB2DD6
                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00CB2DDD
                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00CB2DE4
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                          • Opcode ID: f871b0e0fa76caef95bbc95aed17956d8b6c5026faa4c4cb61d98f0c25029f22
                                                                                                                                                          • Instruction ID: dba161f05749592d84420c98022d041115b71509c2e044f45b744452381f7995
                                                                                                                                                          • Opcode Fuzzy Hash: f871b0e0fa76caef95bbc95aed17956d8b6c5026faa4c4cb61d98f0c25029f22
                                                                                                                                                          • Instruction Fuzzy Hash: 6BE01272501234BBDB201B739CCDFEF7E6CEF56BA1F400119F515D50909AA5C942C6B1
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C69639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00C69693
                                                                                                                                                            • Part of subcall function 00C69639: SelectObject.GDI32(?,00000000), ref: 00C696A2
                                                                                                                                                            • Part of subcall function 00C69639: BeginPath.GDI32(?), ref: 00C696B9
                                                                                                                                                            • Part of subcall function 00C69639: SelectObject.GDI32(?,00000000), ref: 00C696E2
                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00CE8887
                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00CE8894
                                                                                                                                                          • EndPath.GDI32(?), ref: 00CE88A4
                                                                                                                                                          • StrokePath.GDI32(?), ref: 00CE88B2
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                          • Opcode ID: bdead8bc273d1386abd97cbff0068e5197ae78e0da915df972d9fa35a37ab1ec
                                                                                                                                                          • Instruction ID: d7064b2daf3b3bf4fef315b208833195d20eef4f12ab6ca5665400ac2b10d957
                                                                                                                                                          • Opcode Fuzzy Hash: bdead8bc273d1386abd97cbff0068e5197ae78e0da915df972d9fa35a37ab1ec
                                                                                                                                                          • Instruction Fuzzy Hash: E2F05E3A041298FADB225F94AC89FCE3F59AF16710F048000FE21691E1C7755652DFE5
                                                                                                                                                          APIs
                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 00C698CC
                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00C698D6
                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00C698E9
                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 00C698F1
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                          • Opcode ID: b624f88195ef70571d331b68cdcf5a4f47ecc4d985759ba44bfceeb565bebdd8
                                                                                                                                                          • Instruction ID: ced5e55f4829f4f2ac80f72d1a0e68befa5062e7df1972bb2859a4551d8472b5
                                                                                                                                                          • Opcode Fuzzy Hash: b624f88195ef70571d331b68cdcf5a4f47ecc4d985759ba44bfceeb565bebdd8
                                                                                                                                                          • Instruction Fuzzy Hash: 0AE06D32244680AADB215B78EC89BEC3F20EB12336F048319F6FA580E1C37246419F10
                                                                                                                                                          APIs
                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00CB1634
                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,00CB11D9), ref: 00CB163B
                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00CB11D9), ref: 00CB1648
                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,00CB11D9), ref: 00CB164F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                          • Opcode ID: 800590b3d0fdd574f0dd3a54515023ad4e5a3fbdc8e609c588a9a78e6a1f8679
                                                                                                                                                          • Instruction ID: 00bfc34ebc0dd08b1beac4c251b6f060147ea57161279981141f5e4e4077c053
                                                                                                                                                          • Opcode Fuzzy Hash: 800590b3d0fdd574f0dd3a54515023ad4e5a3fbdc8e609c588a9a78e6a1f8679
                                                                                                                                                          • Instruction Fuzzy Hash: E6E08C32602211EBD7201FA4AECDB8E3B7CEF447A2F188808FA55CD090E7348942CB60
                                                                                                                                                          APIs
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CAD858
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CAD862
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CAD882
                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00CAD8A3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                          • Opcode ID: 4e16254bd5659c13062f230b4657ad5eeda2c51c99dc45a2b7abb9cfd5d86110
                                                                                                                                                          • Instruction ID: 17db8ed4723eab357b8740f79a0663bfbaaeeb6fd5de34589f46ff41407b8529
                                                                                                                                                          • Opcode Fuzzy Hash: 4e16254bd5659c13062f230b4657ad5eeda2c51c99dc45a2b7abb9cfd5d86110
                                                                                                                                                          • Instruction Fuzzy Hash: C5E01AB4800205DFCF419FA5D8C876EBBB5FB48311F108409F817EB250C7384942AF40
                                                                                                                                                          APIs
                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00CAD86C
                                                                                                                                                          • GetDC.USER32(00000000), ref: 00CAD876
                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CAD882
                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00CAD8A3
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                          • Opcode ID: e241490bb65b7d96871098063966e4c977c220852ad1ef2be0384e8b68bd364e
                                                                                                                                                          • Instruction ID: f47a2ad1aede0206d9312207ea29e7769ac665c2cfa3a65f95e8c5c156ae31d5
                                                                                                                                                          • Opcode Fuzzy Hash: e241490bb65b7d96871098063966e4c977c220852ad1ef2be0384e8b68bd364e
                                                                                                                                                          • Instruction Fuzzy Hash: 19E012B4C00200EFCF50AFA4D8C876EBBB9FB48311B108408F82AEB250CB385902AF40
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C57620: _wcslen.LIBCMT ref: 00C57625
                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00CC4ED4
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                          • Opcode ID: 7d61b323971540622bac3365c5f4add2c5afe0ad16a899a6a2beeb3712a9c072
                                                                                                                                                          • Instruction ID: de8ace7a1ab023b99c672fdd932d93b011ed76fa82d9aaa65a4b428bdc750e09
                                                                                                                                                          • Opcode Fuzzy Hash: 7d61b323971540622bac3365c5f4add2c5afe0ad16a899a6a2beeb3712a9c072
                                                                                                                                                          • Instruction Fuzzy Hash: FB913B75A002049FDB18DF98C494FAABBF1AF44304F19809DE85A9B362D735EE85CB91
                                                                                                                                                          APIs
                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00C7E30D
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                          • String ID: pow
                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                          • Opcode ID: 740004aab79589342fed9b55ff1358c56fb2c1943a5703965ba59b2bb6da906f
                                                                                                                                                          • Instruction ID: 71c9ae2c1cc75f44b96d184e0738c27240936aad2ff3e432b4fa35c90342d123
                                                                                                                                                          • Opcode Fuzzy Hash: 740004aab79589342fed9b55ff1358c56fb2c1943a5703965ba59b2bb6da906f
                                                                                                                                                          • Instruction Fuzzy Hash: 14514C62A0C2029ACB157714C94137D3BA4AB54745F34CED9E0B9832F9FB35CD91EB4A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID: #
                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                          • Opcode ID: 9b7bd1434a730b4eefece289cfb98afdb95b0f697c3e7f595591f0e2509040b4
                                                                                                                                                          • Instruction ID: 2a2d4574530c569acfecd2325e5e18b0baee055c1f962f338c79dc2e351c0400
                                                                                                                                                          • Opcode Fuzzy Hash: 9b7bd1434a730b4eefece289cfb98afdb95b0f697c3e7f595591f0e2509040b4
                                                                                                                                                          • Instruction Fuzzy Hash: 5F516579500346DFDB28DF68C4916BA7BA9EF16314F244056FCA1DB2C0DB349E82DBA0
                                                                                                                                                          APIs
                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00C6F2A2
                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 00C6F2BB
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                          • String ID: @
                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                          • Opcode ID: 649a7d86cb711ffb62339822a39d37726aa72aa1c3f5dded39a7a4afd94391ca
                                                                                                                                                          • Instruction ID: ea7984d40e00efe9d37c13af4bdf08e68999ee78169533b851c920d6425caf02
                                                                                                                                                          • Opcode Fuzzy Hash: 649a7d86cb711ffb62339822a39d37726aa72aa1c3f5dded39a7a4afd94391ca
                                                                                                                                                          • Instruction Fuzzy Hash: ED5158754087449BD320AF54EC86BAFBBF8FB84301F81894CF5D941195EB3085A9CB6A
                                                                                                                                                          APIs
                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00CD57E0
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CD57EC
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                          • Opcode ID: a823590da0de0ac1b8ac629cd673e97f5eed6b552d3aff42aa33357f5457b60e
                                                                                                                                                          • Instruction ID: 6ae2558d7cda590cc7ec4517a7f03eea0af9a4feda2cf9a425fb74bfc19bba22
                                                                                                                                                          • Opcode Fuzzy Hash: a823590da0de0ac1b8ac629cd673e97f5eed6b552d3aff42aa33357f5457b60e
                                                                                                                                                          • Instruction Fuzzy Hash: E9419171E002099FCB14EFA9C8819BEBBB5FF59314F20416AE615A7391E7349E81DB90
                                                                                                                                                          APIs
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CCD130
                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00CCD13A
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                          • String ID: |
                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                          • Opcode ID: 95ffce7264624eccaa24226c9149666aac03306e97774868905e2080d7b0aba7
                                                                                                                                                          • Instruction ID: 959283e7fd24220ee8c28223c7194d0235efacfaf91931223e75f61767659050
                                                                                                                                                          • Opcode Fuzzy Hash: 95ffce7264624eccaa24226c9149666aac03306e97774868905e2080d7b0aba7
                                                                                                                                                          • Instruction Fuzzy Hash: EA314F75D01209ABCF15EFA5CC85EEEBFB9FF04310F000029F81AA6162D771AA46DB54
                                                                                                                                                          APIs
                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00CE3621
                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00CE365C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                          • String ID: static
                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                          • Opcode ID: 15d37b4d5b1b752dc7f5d15449837a6910a7d35013a08c2ba97d9490199f1be3
                                                                                                                                                          • Instruction ID: 7f32036269c34197b5e530356caef7628a66273cf9dbe855577185e722889024
                                                                                                                                                          • Opcode Fuzzy Hash: 15d37b4d5b1b752dc7f5d15449837a6910a7d35013a08c2ba97d9490199f1be3
                                                                                                                                                          • Instruction Fuzzy Hash: 88318F71100284AEDB109F79DC85FFB73ADFF88720F108619F9A597290DA31AD81D764
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00CE461F
                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00CE4634
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID: '
                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                          • Opcode ID: 9cf9d8d3ea64319318b9c6d65f2ce0868bbfb315525a3c9b5ec22e40a66cd037
                                                                                                                                                          • Instruction ID: db7d537768a024db3d69a5afc4f6d6b7cfa0c5af20e815262f1ae38f9fa8df54
                                                                                                                                                          • Opcode Fuzzy Hash: 9cf9d8d3ea64319318b9c6d65f2ce0868bbfb315525a3c9b5ec22e40a66cd037
                                                                                                                                                          • Instruction Fuzzy Hash: 1E314C74A013499FDF18CF6AC981BDA7BB9FF49300F104069E914AB341D770A941CF90
                                                                                                                                                          APIs
                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00CE327C
                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00CE3287
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                          • String ID: Combobox
                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                          • Opcode ID: 012987f334cb1ebbe98f35a50daf6fc37d6c85a059a053cf27988a1e350499c7
                                                                                                                                                          • Instruction ID: f159021bb1762d7cf5b598b82c089c89ea35ca94b16b752b0a6749c386260776
                                                                                                                                                          • Opcode Fuzzy Hash: 012987f334cb1ebbe98f35a50daf6fc37d6c85a059a053cf27988a1e350499c7
                                                                                                                                                          • Instruction Fuzzy Hash: 2D11E2713002887FEF219E55DC88EBB37AAEB94364F104124FA689B292D631AE519760
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C5600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00C5604C
                                                                                                                                                            • Part of subcall function 00C5600E: GetStockObject.GDI32(00000011), ref: 00C56060
                                                                                                                                                            • Part of subcall function 00C5600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00C5606A
                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00CE377A
                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00CE3794
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                          • String ID: static
                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                          • Opcode ID: 00590cc0c2657c5761e803a2ac40384e0409c6cfbe9cc8a6795ba16a1a09dc46
                                                                                                                                                          • Instruction ID: 87b22e6e4d581f351e5d9782c178e76f2e1f6067ed89ab2c638b5c5dce949e24
                                                                                                                                                          • Opcode Fuzzy Hash: 00590cc0c2657c5761e803a2ac40384e0409c6cfbe9cc8a6795ba16a1a09dc46
                                                                                                                                                          • Instruction Fuzzy Hash: C21129B2610249AFDF10DFA9CD8AAEE7BB8EB08314F004524F965E3250D735E9519B60
                                                                                                                                                          APIs
                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00CCCD7D
                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00CCCDA6
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                          • String ID: <local>
                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                          • Opcode ID: ecc98f6c905a390c984528484953af87acf23a77e54ed54ff2d4e18eae583ccc
                                                                                                                                                          • Instruction ID: 0e199c7f8ed6f4e777909070ff1380f22c7ecd2552adc9416e877fc51bfcabdd
                                                                                                                                                          • Opcode Fuzzy Hash: ecc98f6c905a390c984528484953af87acf23a77e54ed54ff2d4e18eae583ccc
                                                                                                                                                          • Instruction Fuzzy Hash: F811A071605632BAD7284B66DCC9FE7BEA8EB127A4F00422AF11E86080D6709991D6F0
                                                                                                                                                          APIs
                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00CE34AB
                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00CE34BA
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                          • String ID: edit
                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                          • Opcode ID: af73789eb79318f94d4834bc037b0c9fb9f6b9f4b71ecc90b483467b913e9b27
                                                                                                                                                          • Instruction ID: 35fb018d27c002ff0a0724892708b61c98f1f9043ed87043bd9822200701f099
                                                                                                                                                          • Opcode Fuzzy Hash: af73789eb79318f94d4834bc037b0c9fb9f6b9f4b71ecc90b483467b913e9b27
                                                                                                                                                          • Instruction Fuzzy Hash: 0E11BF711002C8ABEB124E66DC88AAB3B6AEB15374F504724F970971D0C731EE51AB60
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00CB6CB6
                                                                                                                                                          • _wcslen.LIBCMT ref: 00CB6CC2
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                          • String ID: STOP
                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                          • Opcode ID: b347c3bc3666885e51ec62bcae4c74017cf50c5271f6c50d4bdc533202ae20c7
                                                                                                                                                          • Instruction ID: a58b4e8983a1d21a9006e845e9629daed05500c82468beaef34f61b53543edf1
                                                                                                                                                          • Opcode Fuzzy Hash: b347c3bc3666885e51ec62bcae4c74017cf50c5271f6c50d4bdc533202ae20c7
                                                                                                                                                          • Instruction Fuzzy Hash: 6001D6326005278BCB209FBDDC919FF77B9EF61710F500924E86297195EB39DE44C650
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CB3CCA
                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00CB1D4C
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                          • Opcode ID: 3021f21a0270f308be8a13336ebebbe9324ac18351789faf737b34fd846be039
                                                                                                                                                          • Instruction ID: f71c4947fc4dc72e9c897984846fe56eb9fc477ae2c63eb6e5b6ad87a32f39ce
                                                                                                                                                          • Opcode Fuzzy Hash: 3021f21a0270f308be8a13336ebebbe9324ac18351789faf737b34fd846be039
                                                                                                                                                          • Instruction Fuzzy Hash: EC01D479601218EB8B09EBB4DD61DFE77A9EB46350F580A19FC32672C1EE30594C9660
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CB3CCA
                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00CB1C46
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                          • Opcode ID: 0c44e1c272be379311d7492e626685640d844c939d81cf661ccf795a917fc8fc
                                                                                                                                                          • Instruction ID: ab5917c4d7cfc2ebbbcedea5e797d1d9b8b1639eeef0ff2b1acb9f36f2787522
                                                                                                                                                          • Opcode Fuzzy Hash: 0c44e1c272be379311d7492e626685640d844c939d81cf661ccf795a917fc8fc
                                                                                                                                                          • Instruction Fuzzy Hash: 1701A779781104AACB04EB90DA62AFF7BA8DB52340F540019BC16672C2EE349F4C96B5
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CB3CCA
                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00CB1CC8
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                          • Opcode ID: d76668e1e2040a782ac9a6580fa5e8dfefdc291b34f77c16281e6872f1fde5fb
                                                                                                                                                          • Instruction ID: d9a91ca46c23151a5cdcd50bae4ff80f61c2c611a926543ffe99d0e5b2ac7ba5
                                                                                                                                                          • Opcode Fuzzy Hash: d76668e1e2040a782ac9a6580fa5e8dfefdc291b34f77c16281e6872f1fde5fb
                                                                                                                                                          • Instruction Fuzzy Hash: 9501A775740124A6CB04E794DA51AFE7BA8DB11380F540015BC1273281EA209F4C9675
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C59CB3: _wcslen.LIBCMT ref: 00C59CBD
                                                                                                                                                            • Part of subcall function 00CB3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00CB3CCA
                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00CB1DD3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                          • Opcode ID: 0d8246edcd9e4d71e607c2f4cd916ec80e054a3c1b7bc4b3724c2c1d219455f8
                                                                                                                                                          • Instruction ID: 5bac8058d00a8d99810fd3360c14343857b08c21a7ddab30232c0f1d2cad8c47
                                                                                                                                                          • Opcode Fuzzy Hash: 0d8246edcd9e4d71e607c2f4cd916ec80e054a3c1b7bc4b3724c2c1d219455f8
                                                                                                                                                          • Instruction Fuzzy Hash: 6BF0F975B50214A6C704E7A4DD51BFF7778EB02340F440915BC22632C1DE705A0C9264
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                          • Opcode ID: e7060262a621c107345015f7431a6127ab29e770e829cefb4d069fec49e3ea6d
                                                                                                                                                          • Instruction ID: 1bbba2155d867f212cd33c1d1ab617f7bef431ed9b1a3231de3497d55e6f3a9a
                                                                                                                                                          • Opcode Fuzzy Hash: e7060262a621c107345015f7431a6127ab29e770e829cefb4d069fec49e3ea6d
                                                                                                                                                          • Instruction Fuzzy Hash: AEE06102304320219336127AECC197F568DCFC5750710182BFB99C2366FBA4CED1A3B1
                                                                                                                                                          APIs
                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00CB0B23
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Message
                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                          • Opcode ID: a281bfc8023e349591058c7122f1289072153870068e240958efc8b1b8af0ba5
                                                                                                                                                          • Instruction ID: 3eea3e456b2a676cf36c7506fe1b8b9db1701fbae997b3c98e60160189670100
                                                                                                                                                          • Opcode Fuzzy Hash: a281bfc8023e349591058c7122f1289072153870068e240958efc8b1b8af0ba5
                                                                                                                                                          • Instruction Fuzzy Hash: 93E0D8312843487BD22436557C83FC97A849F05B61F20042AFB58954C38BE2289116A9
                                                                                                                                                          APIs
                                                                                                                                                            • Part of subcall function 00C6F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00C70D71,?,?,?,00C5100A), ref: 00C6F7CE
                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,00C5100A), ref: 00C70D75
                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00C5100A), ref: 00C70D84
                                                                                                                                                          Strings
                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00C70D7F
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                          • Opcode ID: 011d942648c156a3ad27b5607d9aa1b25114a899f7f02c3f59e762eb391adf3e
                                                                                                                                                          • Instruction ID: 68a09ae1350e17b0f9810ba8cfddeeafc0d00273bd9ff4c9ffdb6f26f21deb83
                                                                                                                                                          • Opcode Fuzzy Hash: 011d942648c156a3ad27b5607d9aa1b25114a899f7f02c3f59e762eb391adf3e
                                                                                                                                                          • Instruction Fuzzy Hash: DDE06DB42007918FD7309FB9E4883467BE0BB20744F10892DE496CB751DBB4E4868BA1
                                                                                                                                                          APIs
                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00CC302F
                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00CC3044
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                          • String ID: aut
                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                          • Opcode ID: 5f199b6d360c88a7bfc5c417c677e756172fc5d13cecfc22cd99a1f160b65be7
                                                                                                                                                          • Instruction ID: 03d4959bc44d82eeeebc632340926b7764fa669bd887b7b1d85198203a95bbd8
                                                                                                                                                          • Opcode Fuzzy Hash: 5f199b6d360c88a7bfc5c417c677e756172fc5d13cecfc22cd99a1f160b65be7
                                                                                                                                                          • Instruction Fuzzy Hash: 64D05BB150035477DA209794AC8DFCB3A6CDB04751F0001517755D6091DAB4D585CAD0
                                                                                                                                                          APIs
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                          • Opcode ID: ddd3131cb53b4f8ce3d640ba99a6edbd3c4a6e0893b305952cf9839fcbad1033
                                                                                                                                                          • Instruction ID: 1d5204d3de70d3d744d90a501073fc5bc5215bc81f366c538966e3d521b86d37
                                                                                                                                                          • Opcode Fuzzy Hash: ddd3131cb53b4f8ce3d640ba99a6edbd3c4a6e0893b305952cf9839fcbad1033
                                                                                                                                                          • Instruction Fuzzy Hash: 60D012A1C0810AEACB5096D1DCC5AF9B37CBB09305F508552F91791440D624C949E761
                                                                                                                                                          APIs
                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CE236C
                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00CE2373
                                                                                                                                                            • Part of subcall function 00CBE97B: Sleep.KERNEL32 ref: 00CBE9F3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                          • Opcode ID: 725f6bba4d80961393738fd874867d0d999d9a683da2407aeb801fab5e7bf6a8
                                                                                                                                                          • Instruction ID: 501fd5c0f555d5328806821c021ddb3e6f21e27e3f17895982034a84c1f2aa04
                                                                                                                                                          • Opcode Fuzzy Hash: 725f6bba4d80961393738fd874867d0d999d9a683da2407aeb801fab5e7bf6a8
                                                                                                                                                          • Instruction Fuzzy Hash: E8D0C936786350BAE664A771AC8FFCA66189B14B10F1049167645AA1D0C9A0B846CA54
                                                                                                                                                          APIs
                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00CE232C
                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00CE233F
                                                                                                                                                            • Part of subcall function 00CBE97B: Sleep.KERNEL32 ref: 00CBE9F3
                                                                                                                                                          Strings
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                          • Opcode ID: 2bec8c5ce59f62ec763d214c2d6aad1c87524dc521b697f8043f88938df95b09
                                                                                                                                                          • Instruction ID: 38bb63f58c16d2d2a0cea37f74bfbf24335bf55a623845cc05f23d11666185dc
                                                                                                                                                          • Opcode Fuzzy Hash: 2bec8c5ce59f62ec763d214c2d6aad1c87524dc521b697f8043f88938df95b09
                                                                                                                                                          • Instruction Fuzzy Hash: C6D01236795350BBE664B771EC8FFCB7A189B10F10F1049167745AE1D0C9F0B846CA54
                                                                                                                                                          APIs
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00C8BE93
                                                                                                                                                          • GetLastError.KERNEL32 ref: 00C8BEA1
                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C8BEFC
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000000.00000002.2169165242.0000000000C51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00C50000, based on PE: true
                                                                                                                                                          • Associated: 00000000.00000002.2169148677.0000000000C50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000CEC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169223235.0000000000D12000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169267708.0000000000D1C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          • Associated: 00000000.00000002.2169285310.0000000000D24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_0_2_c50000_file.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                          • Opcode ID: 1e91fcb05e4ddd757f9b9f34cb9344b2b6a48b4cab77f2e01af7289ebd077ff2
                                                                                                                                                          • Instruction ID: 1f907c6fc8785f4f6716a79bf7a752de806b4ff0a8225c61d0e8420d42d582b2
                                                                                                                                                          • Opcode Fuzzy Hash: 1e91fcb05e4ddd757f9b9f34cb9344b2b6a48b4cab77f2e01af7289ebd077ff2
                                                                                                                                                          • Instruction Fuzzy Hash: FC41FA39604206AFCF21EFA5CC84BBE7BA5EF41314F144169FA695B1A1DB308E01DB64
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 0000000E.00000003.2231070599.000001A98E1F1000.00000020.00000800.00020000.00000000.sdmp, Offset: 000001A98E1F1000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_14_3_1a98e1f1000_firefox.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c05058ef15174d643ffe0c8b5abe9ca2c35ce6ff389b30e26f5b6ab59c577414
                                                                                                                                                          • Instruction ID: 024934fd424de0501e88d18489125dbc8828a27bea494e3277b95d0b85727b18
                                                                                                                                                          • Opcode Fuzzy Hash: c05058ef15174d643ffe0c8b5abe9ca2c35ce6ff389b30e26f5b6ab59c577414
                                                                                                                                                          • Instruction Fuzzy Hash: E4D0A93264480C8BEA20A6808C66BE8B3A0FB8A320F540012950EE72C1C669E8A247C2

                                                                                                                                                          Execution Graph

                                                                                                                                                          Execution Coverage:0.4%
                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                          Signature Coverage:100%
                                                                                                                                                          Total number of Nodes:6
                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                          execution_graph 5004 2214d3d65f7 5005 2214d3d6607 NtQuerySystemInformation 5004->5005 5006 2214d3d65a4 5005->5006 5007 2214d3f69f2 5008 2214d3f6a49 NtQuerySystemInformation 5007->5008 5009 2214d3f4dc4 5007->5009 5008->5009

                                                                                                                                                          Callgraph

                                                                                                                                                          APIs
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.3354690672.000002214D3D4000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002214D3D4000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2214d3d4000_firefox.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID: InformationQuerySystem
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID: 3562636166-0
                                                                                                                                                          • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                          • Instruction ID: 0c1ef744df75ac65abf253795174f386a3179be2f9af9a85cf15de9512de66a7
                                                                                                                                                          • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                          • Instruction Fuzzy Hash: E0A3F771614A498BDB2DEF68CC857AA77E5FB95304F04422EE94BC3251DF30EA52CB81

                                                                                                                                                          Control-flow Graph

                                                                                                                                                          • Executed
                                                                                                                                                          • Not Executed
                                                                                                                                                          control_flow_graph 2852 2214d3c9381-2214d3c93c3 2854 2214d3c93c7-2214d3c93c9 2852->2854 2855 2214d3c941f-2214d3c9451 2854->2855 2856 2214d3c93cb-2214d3c9402 2854->2856 2856->2855
                                                                                                                                                          Memory Dump Source
                                                                                                                                                          • Source File: 00000011.00000002.3353802211.000002214D3C9000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002214D3C9000, based on PE: false
                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                          • Snapshot File: hcaresult_17_2_2214d3c9000_firefox.jbxd
                                                                                                                                                          Similarity
                                                                                                                                                          • API ID:
                                                                                                                                                          • String ID:
                                                                                                                                                          • API String ID:
                                                                                                                                                          • Opcode ID: c5df3059afd43259bdede493c10c1f2077a3eae2dcd64889d7f95d130eb26465
                                                                                                                                                          • Instruction ID: 762dc35e9c51debfbc92f3dc83d5d4045013513d5b84965004c91e2d18f3e548
                                                                                                                                                          • Opcode Fuzzy Hash: c5df3059afd43259bdede493c10c1f2077a3eae2dcd64889d7f95d130eb26465
                                                                                                                                                          • Instruction Fuzzy Hash: 9821A57151CB8C4FDB45EF28C844A96BBE0FBAA315F1506AFE08AC3292D734D945C792